US5710884A - System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use - Google Patents

System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use Download PDF

Info

Publication number
US5710884A
US5710884A US08/412,707 US41270795A US5710884A US 5710884 A US5710884 A US 5710884A US 41270795 A US41270795 A US 41270795A US 5710884 A US5710884 A US 5710884A
Authority
US
United States
Prior art keywords
information
user
personal profile
electronic
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US08/412,707
Inventor
Rick Dedrick
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Priority to US08/412,707 priority Critical patent/US5710884A/en
Assigned to INTEL CORPORATION reassignment INTEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DEDRICK, RICK
Application granted granted Critical
Publication of US5710884A publication Critical patent/US5710884A/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8044Least cost routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/141Indication of costs
    • H04L12/1421Indication of expected costs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1425Charging, metering or billing arrangements for data wireline or wireless communications involving dedicated fields in the data packet for billing purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1428Invoice generation, e.g. customization, lay-out, database processing, algorithms for calculating the bill or formatting invoices as WWW pages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1442Charging, metering or billing arrangements for data wireline or wireless communications at network operator level
    • H04L12/1446Charging, metering or billing arrangements for data wireline or wireless communications at network operator level inter-operator billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1457Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network using an account
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1471Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network splitting of costs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1485Tariff-related aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/42Least cost routing, i.e. provision for selecting the lowest cost tariff
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/74Rating aspects, e.g. rating parameters or tariff determination apects
    • H04M2215/745Least cost routing, e.g. Automatic or manual, call by call or by preselection

Definitions

  • the present invention relates to electronic information distribution networks. More particularly, this invention relates to the monitoring of a consumption device, the management of a personal profile database and the changing of the residence of a profile server.
  • Computer technology is continuously advancing, providing newer computer systems with continuously improved performance.
  • One result of this improved performance is an increased use of computer systems by individuals in a wide variety of business, academic and personal applications.
  • these computer systems are linked together by a network or modems so that the systems can communicate with each other via electronic mail.
  • electronic information providers frequently desire large amounts of information about their markets and potential markets. This information includes, for example, the demographic characteristics of the consumers in a particular market. By obtaining as much information as possible about their potential markets, electronic information providers can direct their electronic information to the markets they believe the information will appeal to most. Individual consumers, however, are frequently concerned with maintaining their privacy. These consumers often do not wish to make certain information, such as their income, publicly available. Thus, it would be advantageous to provide a system which furnishes the electronic information providers with a substantial amount of information about their markets and potential markets, while at the same time maintains individual consumer privacy.
  • the present invention provides for these and other advantageous results.
  • a method and an apparatus for storing and updating electronic information in a personal profile server for an individual user, and dynamically changing the residence of the electronic information is being transmitted between a computer and a network system.
  • the computer interfaces with a removable non-volatile storage device containing minimum user information on the individual user.
  • the connection is secured between the computer and the network using the minimum user information.
  • Additional user information is transmitted from the personal profile server of the network to the computer. Further, the personal profile server is updated with updates to the additional user information generated on the computer during use.
  • FIG. 1 is a schematic of a network of one embodiment of the present invention
  • FIG. 2 is a schematic of a client system in one embodiment of the present invention.
  • FIGS. 3a and 3b are schematic of a metering server in one embodiment of the present invention.
  • FIG. 4 is a schematic of a clearinghouse server in one embodiment of the present invention.
  • FIG. 5 is a schematic of a yellow page server in one embodiment of the present invention.
  • FIGS. 6a and 6b are flow diagrams that show a unit of information consumed by an end user according to one embodiment of the present invention.
  • FIGS. 7a and 7b are flow diagrams that show an electronic advertisement consumed by an end user according to one embodiment of the present invention.
  • FIG. 8 is a flow diagram that shows an electronic advertisement being provided to a consumer who purchases the advertised product.
  • FIG. 9 is a flow diagram illustrating the general steps followed in an embodiment of the present invention using a smart card.
  • FIG. 10 illustrates the general steps followed by the present invention in allowing a user to change the residence of their personal profile server.
  • FIG. 1 shows a network system 10 of one embodiment of the present invention.
  • the network 10 includes a plurality of client systems 12 coupled to a metering server 14 within a local area network (LAN) 16.
  • LAN local area network
  • a single client system 12 may be coupled to a metering server 14.
  • Each client system 12 may be a personal computer that is operated by an end user which may be coupled to a smart card 11.
  • each client system 12 may be any other type of consumer consumption device, such as a television set, a cable settop converter, a game machine, etc.
  • the server 14 is typically a dedicated computer that provides an interconnect contact node which allows the client systems 12 to communicate with the server 14 and other client systems 12.
  • the server 14 may contain resident modem sharing software that allows the server 14 and client systems 12 to communicate with a device external to the local network 16.
  • the server 14 is also capable of maintaining resident databases.
  • Both the server 14 and the client systems 12 contain the necessary interface hardware and software required to transfer information between the components of the system 10.
  • the metering server 14 is coupled to a publisher unit 18 through a plurality of clearinghouse servers 20.
  • the publisher 18 may be connected to the server 14 as part of an overall wide area network (WAN) that allows the server 14 and publisher unit 18 to transfer information.
  • the system 10 may also have a yellow page server 22 coupled to the publisher unit 18 and the metering servers 14.
  • the publisher unit and servers of the WAN system contain the interface hardware and software necessary to transfer electronic information between the components of the system.
  • the system 10 may have multiple client systems 12 coupled to a single metering server 14 and multiple servers 14 coupled to a single clearinghouse server 20, a regional content database server 21 and a single yellow page server 22. There may be multiple clearinghouse and yellow page servers located at regional centers throughout the country/world.
  • the computer 18 is referred to as a publishing unit, it is to be understood that the computer can also be a node for an advertiser 18 and that the use of the terms publisher and advertiser may be synonymous.
  • Each client system 12 is provided with an interface, such as a graphic user interface (GUI), that allows the end user to participate in the system 10.
  • GUI graphic user interface
  • the GUI contains fields that receive or correspond to inputs entered by the end user. The fields may include the user's name and possibly a password.
  • the GUI may also have hidden fields relating to "consumer variables.”
  • Consumer variables refer to demographic, psychographic and other profile information. Demographic information refers to the vital statistics of individuals, such as age, sex, income and marital status.
  • Psychographic information refers to the lifestyle and behavioral characteristics of individuals, such as likes and dislikes, color preferences and personality traits that show consumer behavioral characteristics.
  • the consumer variables refer to information such as marital status, color preferences, favorite sizes and shapes, preferred learning modes, employer, job title, mailing address, phone number, personal and business areas of interest, the willingness to participate in a survey, along with various lifestyle information.
  • This information will be referred to as user profile data, and is stored on a consumer-owned portable profile device such as a Flash memory-based PCMCIA pluggable card.
  • the end user initially enters the requested data and the non-identifying information is copied to the metering server 14. That is, the information associated with the end user is compiled and copied to the metering server 14 without any indication of the identity of the user (for example, the name and phone number are not included in the computation).
  • the GUI also allows the user to receive inquiries, request information and consume information by viewing, storing, printing, etc.
  • the client system may also be provided with tools to create content, advertisements, etc. in the same manner as a publisher/advertiser.
  • the publisher/advertiser 18 is provided with software tools to create electronic information which includes content and advertisements that can be transmitted over the system.
  • the electronic information may allow an end user to access a content database, or the information may be all or a portion of a content database.
  • the content database may be the text and video of an electronic newspaper.
  • the content database may reside within the publisher unit or be located at a remote location such as the metering server or a regional server that services a plurality of metering servers.
  • the software tools may include a hypertext oriented mark up language that routes distributed end users to the content databases.
  • the software tools provided to the publisher/advertiser 18 include software tools for embedding consumer variables within the electronic information.
  • the embedded consumer variables enable a client activity monitor and a consumption device to monitor consumer interaction with the electronic information based on the consumer's interaction with the unit of information currently being consumed. This interaction includes both inputs by the consumer and actions which the consumer could have taken but chose not to.
  • the publisher/advertiser 18 is provided with a GUI which allows the publisher/advertiser 18 to select certain consumer variables from a set of consumer variables and associate the selected variables with specific objects or fields within the electronic information.
  • the electronic information may include several option fields from which end users may select.
  • the publisher/advertiser 18 may associate a color preference variable with these option fields, thereby indicating to the client systems 12 to track the color of the option field selected by the end user.
  • the publisher/advertiser 18 is also provided with software tools to create electronic information in a wide variety of consumption formats that can be transmitted over the system.
  • These consumption formats include formats such as audio, video, graphics, animation, text, etc.
  • an advertiser 18 may create an advertisement for a camera which describes the camera in both audio and video format. Both of these consumption formats are transferred to yellow page servers 14, and subsequently to the client systems 12. The end user is then able to consume the advertisement in whichever format he or she prefers, or alternatively in both formats.
  • each piece of electronic information received by client system 12 includes a header block which includes the consumer variables and their related objects or fields for that piece of electronic information.
  • the header block of the given piece of electronic information may include a quality parameter and a cost parameter indicating the minimum quality the electronic information must be delivered at the designated cost.
  • Such information may be input by the publisher/advertiser 18 at the authoring site of the electronic information.
  • the header block of a given piece of electronic information may also include an indicator that a color preference variable is associated with certain option fields.
  • default colors for particular fields or objects, or a default consumption format, such as audio or video, for the electronic information may also be included in the header block.
  • each client system 12 includes a session manager 29, a client interface 23, a client activity monitor 24, a content adapter 25, a statistic compilation process 26, and a personal profile database 27.
  • the client interface 23 provides individual users with access to the system 10.
  • Interface 23 may be any of a wide variety of user interaction devices.
  • the client interface 23 may be the display device and input device of a personal computer based on an Intel® microprocessor architecture.
  • the client interface 23 may be a display and input device coupled to, or part of, any of a wide variety of consumer consumption devices, such as a television set or a game machine.
  • the client interface 23 is a physical device which is separate from the remainder of client system 12.
  • client interface 23 may be a personal computer system, while the remaining components of client system 12 are contained in a separate box or similar physical device coupled to the personal computer system.
  • Interface 23 supports any one or more of a wide variety of conventional input methods, including alphanumeric keyboard inputs, voice inputs, cursor control inputs (such as a mouse or trackball), touch screen inputs, etc.
  • Session manager 29 transfers data and control information to and from the components of client system 12, and acts as an interface between client system 12 and metering server 14.
  • Electronic information which is transferred to client system 12 is received by session manager 29 and forwarded to client interface 23.
  • the electronic information is forwarded to client interface 23 via content adapter 25.
  • Content adapter 25 may then modify the electronic information, based on the end user's data stored in personal profile database 27.
  • Session manager 29 also instructs statistic compilation process 26 to compile the aggregate data stored in personal profile database 27 when the information is requested by metering server 14.
  • the client activity monitor 24 tracks the consumer variables corresponding to the preferences of the end user(s) of client system 12.
  • client activity monitor 24 associates the electronic information with the appropriate consumer variables and stores this data in the personal profile database 27.
  • the client activity monitor 24 tracks the color of fields or objects that are selected most frequently and least frequently by the end user.
  • the consumption format chosen most frequently and least frequently by the end user such as audio or video, is also tracked and stored in personal profile database 27.
  • the consumer variables and corresponding fields or objects are indicated in a header block received with the electronic information.
  • the personal profile database 27 maintains the user profile data for the end user(s) of client system 12. For example, age, gender, income, marital status, color preferences, etc. are stored in personal profile database 27 for each individual end user of client system 12. In addition, personal profile database 27 may also include additional information such as credit card numbers, social security numbers, mailing addresses, preferred shipping methods, etc. for each individual end user to facilitate ordering items displayed in advertisements.
  • Personal profile database 27 is updated with consumer variable information based on the activity monitored by client activity monitor 24. In one embodiment, this information can also be directly modified by the end user.
  • client interface 23 may include the ability to access the user profile data for a particular end user which is stored in personal profile database 27, such as through a GUI profile editor. The end user is then able to alter this data, which is then returned to metering server 14 (via statistic compilation process 26 discussed below), and used by content adapter 25 discussed below.
  • the information in personal profile database 27 is protected from access by anyone other than the individual who is associated with the information.
  • the information may be protected on a computer by encrypting the profile when it is not in use.
  • the information may be stored on a removable nonvolatile storage device, such as a PCMCIA Flash memory card.
  • a PCMCIA Flash memory card such as a PCMCIA Flash memory card.
  • an individual may remove the Flash-based profile card from a computer and thereby remove the risk of exposure of private information to other individuals operating in the network system 10.
  • the profile since the profile is removable, individual end users can move a profile from computer to computer, such as between office and home.
  • a portion of the user and profile information may be stored on a removable non-volatile storage device, such as a smart card.
  • a smart card has limited storage space, it is a much more inexpensive alternative as compared to a PCMCIA flash memory card.
  • Minimum user information such as user name, address, telephone number and user password may be stored in the smart card.
  • Other user profile information may be retrieved from a user profile server upon access by a user via the smart card. The accessed user profile information may then be transmitted back to the computer in an encrypted form and stored the PC's volatile memory. Any user profile information which has been changed by the user may be transmitted back to the network system 10 and the personal profile may then be updated with the new information.
  • Another field which may be stored within the removable smart card is an update interval field. This is a user configurable field. The user personal profile is continuously kept up to date at each interval indicated by the update interval field. When the user is ready to close the connection, a final transmission is made to the user profile server in the network system 10 with the updated information.
  • All of the information stored on the removable personal profile storage device is also encrypted.
  • the consumer inserts the card into the client system 12, which prompts the consumer for a personal identification number (PIN) or password.
  • PIN personal identification number
  • the client system 12 decrypts the profile information in the storage device and stores the decrypted profile information in the client system's volatile memory.
  • the consumer is then able to utilize the profile (transparently).
  • the profile in volatile memory is re-encrypted periodically and stored back to the storage device.
  • the final profile revision is encrypted and stored in the storage device.
  • the card is then ejected from the client system 12 and pocketed by the consumer, and the un-encrypted profile information in the volatile memory is overwritten and wiped.
  • the content adapter 25 customizes electronic content to the individual end user based on the user profile data contained in personal profile database 27.
  • Electronic content received by system 12 from metering server 14 may include fields which can be customized. Which fields can be customized may be indicated in a header block received with the electronic content. For example, a unit of electronic information may be received with a particular field having the default color of green. If personal profile database 27 contains sufficient data regarding color preferences for the individual end user, then content adapter 25 changes the color of that particular field from green to whatever color preference is contained in personal profile database 27 for that individual end user.
  • the default consumption format may be video, but if personal profile database 27 indicates that the end user prefers audio format, then content adapter 25 delivers the audio format version of the electronic information to the client interface 23 rather than the video version.
  • Data is collected for personal profile database 27 by direct input from the end user and also by client activity monitor 24 monitoring the end user's activity.
  • client activity monitor 24 monitoring the end user's activity.
  • each variable (or a portion of each variable) within the header block for that piece of electronic information is added to the database for this end user. For example, if this piece of electronic information is made available to the end user for consumption in both audio and video format, and the end user selects the audio format, then this choice of format selection is stored in personal profile database 27 for this end user.
  • content adapter 25 uses that data to customize received electronic content to the end user.
  • the amount of data which is sufficient is dependent on the particular consumer variable. For example, once personal profile database 27 has collected ten consumption format selections from this end user and all ten have been for video format, content adapter 25 may determine that this is sufficient data to customize incoming electronic information. However, content adapter 25 may determine that sufficient data has not been collected to customize colors if this end user has selected ten different fields, six of which were purple and four of which were green.
  • the end user is able to override any compiled user profile data. For example, even though the end user may select a field with the color purple most frequently, the end user is able to modify the user profile data to indicate that green is the preferred color.
  • the statistic compilation process 26 uses this input by the end user for its data compilation. Alternatively, the statistic compilation process 26 may use the data collected by client activity monitor 24 for its data compilation, or the statistic compilation process 26 may utilize both the end user and the data collected by client activity monitor 24.
  • Statistic compilation process 26 compiles the user profile data contained in personal profile database 27 and transfers the compiled data to metering server 14.
  • Statistic compilation process 26 aggregates the user profile data in personal profile database 27. That is, statistic compilation process 26 compiles all of the user profile data in personal profile database 27 except for information which identifies a particular individual. For example, information such as the end user's name, social security number, address and credit card numbers are not included in the compilation.
  • client system 12 transfers the compiled data to metering server (where data from multiple consumers is aggregated and then forwarded to the clearinghouses) 14 without divulging any personal identification information to the advertisers/publishers.
  • identifying information such as a name and credit card number may be provided to the publisher/advertiser.
  • an advertisement for a camera received by the end user may have a "buy" option associated with it. If the end user selects the buy option, then session manager 29, transfers the end user's name, credit card number, and address to the advertiser. Given this information, the advertiser is able to charge the purchase price of the camera to the end user's credit card and ship the camera to the end user.
  • client interface 23 provides the end user with access to personal profile database 27 which allows the end user to select certain criteria to be omitted from the compilation process. For example, an end user may select to omit details such as color preferences, income, marital status, age, gender, etc. Alternatively, for demographic information, the user may not initially provide certain information to the personal profile database 27, thereby preventing its inclusion in the compilation.
  • statistic compilation process 26 compiles electronic content-specific information for return to the metering server 14. This information includes, for example, how much time the end user spent consuming the electronic content, and how much of the content was consumed. For example, a particular advertisement may include ten different screens which are displayed to the end user. If the end user spends 15 seconds viewing the first screen and 15 seconds viewing the second screen and then terminates the advertisement, the statistic compilation process 26 transfers information to the metering server 14 indicating that an individual with this end user's user profile data spent 30 seconds viewing the electronic information and that the content was 20 percent consumed (that is, two screens out of ten were consumed). Additionally, information indicating the specific elements of the advertisement that were consumed (that is, the first two screens in this example) is also transferred to the advertiser. Note that, as discussed above, this aggregate information does not reveal the identity of the end user who consumed the advertisement.
  • the client system 12 also includes an appraisal agent(s) 28.
  • the appraisal agent 28 provides the end user with an agent which can search various yellow page servers 22 to locate electronic content which matches the end user's user profile data. For example, the end user may desire to view five different electronic advertisements per day.
  • the appraisal agent 28 accesses the user profile data for the end user from the personal profile database 27 to determine the search criteria for this end user, and then proceeds to work its way back through the system 10 to locate electronic information which matches the search criteria.
  • the number of electronic advertisements a user desires to view per day is included in personal profile database 27.
  • multiple appraisal agents 28 may be initiated by a single end user, with each appraisal agent 28 performing a different search.
  • the appraisal agent 28 may be programmed by the end user to locate a particular item.
  • the end user may program the appraisal agent 28 to locate, and possibly purchase, a camera.
  • the end user would define the search criteria for the appraisal agent 28 to find an advertisement(s) for a camera which meets the end user's needs, such as a particular brand, features, price, etc. Once located, the advertisement is returned to the end user.
  • the appraisal agent 28 may be programmed to purchase a camera once one is found which matches the search criteria.
  • the appraisal agent 28 searches for information by making requests to the yellow page servers 22. These requests include the search criteria and are received by the session manager 78 of the yellow page server 22. Then, via the interactive process 76, session manager 78 accesses the advertising database 70 in an attempt to locate electronic information which matches the search criteria.
  • the appraisal agent may access multiple "levels" of yellow page servers 22 in order to match the search criteria. For example, the appraisal agent 28 may first access a local yellow page server 22 in an attempt to match the search criteria. If the search fails at the local level, the appraisal agent 28 may then access a regional yellow page server 22, and if that search is unacceptable, access a national yellow page server 22, etc.
  • the data returned to the end user is dependent on the end user's request.
  • the end user may define certain results which should occur based on how well the electronic information matches the search criteria.
  • the appraisal agent 28 may electronic ed to return the title of the electronic advertisement if it is only a 5% match to the search criteria, an abstract if it is a 25% match to the search criteria, and the entire advertisement if it is a 95% match to the search criteria.
  • the appraisal agent 28 may be programmed to return only titles, regardless of how well the advertisements match.
  • the appraisal agent 28 may know, based on the user profile data stored in personal profile database 27, that the end user only wants to consume five electronic advertisements per day. The appraisal agent may then return titles of 25 electronic advertisements to the end user, and allow the end user to select which advertisements he or she will consume.
  • client system 12 may also receive other electronic information, such as electronic content placed in clearinghouse servers 20 by publisher 18.
  • this electronic content may be a newspaper or magazine article, or an encyclopedia entry.
  • this electronic content contains the same consumer variable information in header blocks as the electronic advertisements, and is customized by client system 12 in the same manner as discussed above.
  • each metering server 14 resident within each metering server 14 is a user profile database 30, a transaction database 32, a content database 34 and an index database 35.
  • the user profile database 30 contains aggregate profile data for the consumption devices served by the metering server 14 which is collected from the client systems 12, along with subscriber information.
  • the metering server 14 periodically requests the user profile data stored in the client systems 12.
  • the transaction database 32 contains the end user's account along with a log of the transaction, including the price of the transaction.
  • the transaction database 32 may also contain the balance and a credit limit for each end user account.
  • the content database 34 contains units of electronic information.
  • the index database 35 contains titles for each electronic information unit.
  • the metering servers 14 also have access to a regional content database server(s) 21 which contains a larger content database.
  • the metering server 14 contains an account balance, a user identification (such as an account number or a name), and may also include information indicating which information the user subscribes to.
  • User profile data requested by metering server 14 from the client systems 12 is stored in user profile database 30, along with user profile data corresponding to electronic information being consumed by an end user. As discussed above, this user profile data does not specifically identify the individual end user.
  • the account balance and user identification is contained in the transaction database 32. Therefore, the only information which is contained in the metering server which identifies an individual end user is that user's identification and an account balance, thereby maintaining the user's privacy.
  • the transaction database 32 also includes, in the log of a transaction, an indicator of the electronic information consumed.
  • the metering server 14 is able to summarize an end user's consumption for that user's review. For example, the metering server 14 may generate a monthly statement summarizing how much money the end user spent consuming electronic information.
  • Each metering server 14 also contains a metering process 36, a billing process 37 and a session manager 38.
  • the metering and billing processes 36 and 37 access and process information in response to instructions from the session manager 38. For example, when an end user requests a unit of information, the request is received by the session manager 38.
  • the session manager 38 instructs the metering process 36 to retrieve the requested unit of information.
  • the metering process 36 then initially accesses the user profile database 30 to determine whether the end user is a subscriber of the information. If the end user is a subscriber, the metering process 36 retrieves the unit of requested information from the content database 34, wherein the information can be transmitted to the end user.
  • the metering process 36 calculates the price of the requested information and accesses the transaction database to subtract the price from the balance of the end user's account.
  • the balance is initially established when the end user requests an account in the system.
  • the balance may be specified by the end user and approved by the clearinghouse server. Approval may be based upon a credit card number or bank account number provided by the end user.
  • the balance may be updated by the clearinghouse server when the end user pays his bill. If the balance minus price is greater than zero, the metering process 36 retrieves the information and sends the same to the end user. If the balance minus price is less than zero, the metering process 36 does not retrieve the information and may send a message to the end user that the balance has been exceeded.
  • the initial balance of the account is typically set by a credit limit.
  • requests for information are made by the appraisal agent 28.
  • the metering process 36 checks whether the content database 34 contains information matching the search criteria provided by appraisal agent 28. If a match exists, then electronic information is returned to the client system 12, provided the end user which initiated appraisal agent 28 is a subscriber of the information, or has a sufficient balance in his or her account to pay for the electronic information.
  • a clearinghouse server 20 may request billing information from the metering server 14 about the end users, or a specific end user.
  • the session manager 38 receives the request and instructs the billing process 37 to retrieve the information.
  • the billing process 37 then retrieves the billing information from the transaction database 32 and transfers the information to the clearinghouse server 20.
  • the clearinghouse server 20 may also request user profile data, wherein the billing process 37 retrieves the profile data from the user profile database 30.
  • the information may be targeted to end users with specific profiles.
  • the metering process 36 accesses the user profile database 30 to find end users with matching profiles.
  • the metering process 36 then sends the content titles to the end users with matching profiles.
  • the software tools also provide an interactivity builder to allow the end user to interact with the electronic information.
  • the electronic information may be a content database that is analogous to the "yellow pages" of a phone book.
  • the yellow page content database may contain a plurality of advertisements that can be viewed by the end user.
  • the software tools may allow the publisher to build an object that allows the end user to search the contents of the content database.
  • the software tools may also allow the publisher/advertiser to combine different types of information. For example, the publisher can combine video, audio, graphics, animation and text all within the same unit of electronic information provided to the end user.
  • the software tools include "cost type” and "cost value” fields that accompany each unit of electronic information.
  • the cost type and cost value can be utilized to calculate a price that can be either credited to or debited from the end users.
  • the fields allow the publisher/advertiser 18 to establish the manner in which the information will be charged to the end user's account.
  • One example of a cost type is "pay per view” payment method, wherein the end user pays an associated cost each time the user consumes a unit of information. This cost may also be proportional to the amount consumed, so that the cost is higher for consuming the entire unit information rather than a smaller portion, such as the abstract. This type of payment may be desirable for information which is typically seldom consumed by the end user.
  • cost types include payment on a per byte or word of information viewed by the end user, or payment for the period of time that the user consumes the information. These cost types may be desirable when the end user is accessing a database that contains, for example, corporate or individual credit information, or the drawings and text of a patent database.
  • the user may also subscribe to units of information, either individually, or through a group such as the employer of the end user.
  • the end user may wish to subscribe to a news database that provides the end user news information upon command for a monthly, yearly, etc. charge.
  • the cost types may also include a one-time charge for a unit of information, wherein the end user is granted access to the unit of information for the life of the unit.
  • the cost types may be provided as part of a menu that can be selected by the publisher.
  • the menu may appear to the publisher as follows:
  • the cost value is provided in a different field and may be embodied by a simple data entry by the publisher. For example, if the pay per view cost type is selected, the publisher may enter "$1.00". If the pay per byte cost type is selected, the publisher may enter "$0.10 per Mbyte", and so forth and so on.
  • the tools may also allow the publisher to associate a plurality of cost types and corresponding cost values with the same content of information.
  • the software tools may also allow the publisher/advertiser 18 to build a credit model which credits the end user's account each time the user views a unit of information. This model is particularly useful for advertisers who may want to credit the end user's account to encourage the user to consume an advertisement.
  • the credit model can be used in association with the yellow pages content database.
  • the publisher/advertiser may also be provided with a field that allows the publisher/advertiser to select between credit and debit.
  • the software tools allow the publisher/advertiser 18 to request certain profile data associated with the consumption of a unit of information.
  • associated with a unit of information may be a request to provide the publisher/advertiser with certain user profile data such as the age or income of the viewers who viewed the information.
  • the tools may also allow the publisher to request that the unit of information be directed only to end users that have a certain profile.
  • the publisher/advertiser may request that a unit of information be directed only to male end users or end users that have historically viewed news items.
  • the target user profile may be associated with a pricing hierarchy for advertising information, such that a targeted end user receives a larger price credit than an end user that was not targeted by the advertiser.
  • the publisher/advertiser is also provided with an account number so that the charges associated with the consumption of information provided by the publisher/advertiser is charged to the account number of the publisher/advertiser.
  • a publisher may provide a unit of information which is subsequently consumed by the end user. The charge incurred by the end user is then debited against the user's account and credited to the publisher's account.
  • the end user may view an advertisement, wherein the charge associated with the unit of information viewed is credited to the end user's account and debited to the advertiser's account.
  • the metering server 14 also includes a smart electronic information transport router (smart router) 31.
  • the smart router 31 when connected to multiple parallel bandwidth diverse transport channels, correctly transmits electronic information over the lowest cost transport channel containing enough free bandwidth to provide "high quality" transmission of the electronic information.
  • the information publishers 18 are the source end point and the set of consumers 12 of the electronic information are the destination end point of the end to end electronic information storage and distribution network illustrated in FIG. 1.
  • a series of interconnected networks including a variety of bandwidth diverse transport mechanisms such as a modem based POTS, ISDN, coaxial cable, fiber optic cable and phone lines, satellite dishes and microwave links, etc., are responsible for connecting the end points.
  • Each of these transport mechanisms has their own bandwidth and transmission cost characteristics. Consumers who have more than one of these transport mechanisms connected to their consumption devices (client systems 12 in FIG. 1), may benefit from using the lowest cost transport mechanism which provides the channel specific acceptable delivery data rate.
  • the smart router 31 routes the electronic information over the available transport mechanism based upon the minimum and maximum bandwidth (through-put data rate) required by each object in the electronic information at the absolute lowest cost to the publisher/author.
  • the content database 34 also contains cost and minimum and maximum bandwidth requirement parameters associated with each media types in the electronic information being transmitted. These costs and bandwidth requirement parameters are taken by the smart router 31 to route the different media types of the object through the transport mechanism which produces the best fit in terms of the given cost and bandwidth requirements. For example, a textual object may be routed from the yellow page server 22 to client system 12 through metering server 14 through a telephone line. A digital video object in the same electronic information which is an attribute of the textual object may be routed from the yellow page server 22 to the client system 12 to the metering server 14 over a local cable transport mechanism.
  • the publisher/advertiser 18 of the electronic information may label the content which they create through the bandwidth requirement and cost parameters of the header block of the electronic information.
  • the publisher/advertiser 18 inserts the desired minimum and maximum bandwidth and the amount the publisher/advertiser is willing to pay for those transport mechanisms.
  • a person skilled in the art may take standard authoring tools such as Microsoft Viewer®, Macromedia Director®, or Macromedia Authorware®, and add software extensions to them such that a publisher/advertiser 18 utilizing such publishing tools may insert cost and bandwidth requirement parameters in the header block of the electronic information through user input via keyboard on an input screen of a PC running the publishing tool. Each field may then be inserted into a header block that is associated with that multimedia element.
  • the electronic information may then be downloaded through the network through the yellow page server 22.
  • the metering server 14 holds the bandwidth and delivery cost parameters regarding the relevant pieces of content.
  • the smart router 31 looks at the labels associated with each of the multimedia pieces of content as designated through the requirement and cost parameters of the header block of the electronic information, and determines which electronic information needs to be delivered at what quality and at what cost for the delivery.
  • the smart router 31 looks at the variety of links between the metering server 14 and the consumption device 12. If there are multiple links available, the smart router 31 takes advantage of the link which best matches the associated label that the author inserted in the header block of the electronic information. If there is only one link, then that link is used to transport the electronic information. If there are multiple links available, a best fit algorithm is used to match the quality and cost parameters designated.
  • the communication channels are switched. For example, if the electronic information stops flowing and time-out errors are received, either the metering server 14 may retransmit the electronic information, or in the alternative, the consumption device 12 may send the metering server 14 requests for retransmission of the electronic information.
  • the smart router module 31 contains a best fit process 80 coupled to a routing requirement database 81.
  • the minimum and maximum bandwidth requirements and cost of delivery parameters taking from the content database 34 in metering server 14 is stored in routing requirement database 81.
  • the best fit process 80 retrieves the minimum and maximum bandwidth requirements and cost of delivery parameters, looks at the available channel links connecting the metering server 14 and the consumer consumption device 12 and selects the channel link which best accommodates the minimum and maximum bandwidth requirement and the cost of delivery associated with each unit of content to be transmitted.
  • each clearinghouse server 20 contains a demographic database 50, a transaction database 52, billing process 54 and a session manager 56.
  • the demographic database 50 contains user profile data collected from the metering servers 14.
  • the transaction database 52 contains billing information relating to the end users.
  • the transaction database 52 also contains data relating to the accounts of the publishers/advertisers 18.
  • the billing process 54 can access and process data within the databases 50 and 52. For example, when an end user consumes a unit of electronic information, data relating to the consumption of the electronic information may be sent from the billing server 14 to the clearinghouse server 20.
  • the session manager 56 instructs the billing process 54 to charge the publisher/advertiser account within the transaction database 52.
  • the clearinghouse server 20 may also receive user profile data from the metering servers 14 which is subsequently stored by the billing process 54 in the demographic database 50.
  • the billing process 54 also provides the publisher/advertiser 18 with requested user profile data.
  • the publisher/advertiser may send a unit of information along with a request for certain user profile data of the end users who view the information.
  • the clearinghouse server 20 compiles the user profile data of the end users who view the information and forward the compiled user profile data to the publisher.
  • the billing process 54 of the clearinghouse server can also direct a unit of electronic information to metering servers that service end users with a profile that correlates to a targeted user profile characteristic.
  • the publisher may request that a unit of electronic information be directed to end users with a certain income, etc.
  • the demographic database 50 may contain data relating to which metering servers 14 service end users with corresponding user profile characteristics.
  • the clearinghouse server 20 correlates the requested user profile data with certain identified metering servers and sends the unit of electronic information only to the selected metering servers, which then forward the electronic information to the end users.
  • the clearinghouse server may also have a subscriber database 58 that contains a list of all the metering servers and whether a subscribing end user is associated with the metering server. If the electronic information provided by the publisher is for subscribers, the billing process 54 accesses the subscriber database 58 and provides the information to metering servers that have corresponding subscribers.
  • the clearinghouse server 20 correlates the user profile data of an end user with a metering server without specifically "knowing" the identity of the end user. This feature increases the privacy of the end user so that an external entity cannot find out the type or content of information being viewed by a specific end user.
  • the clearinghouse server 20 and metering server 14 may also contain access control security features which prevent an illegal access of the databases that reside within the server.
  • the billing process 54 also generates bills for the end users and the publishers/advertisers.
  • the session manager 56 instructs the billing process 54 to generate a bill.
  • the billing process 54 retrieves the billing information from the transaction database 52 and generates a bill.
  • the bill may be electronically transferred to the end user or sent through a conventional mail service.
  • the billing process 54 may also generate bills that are transmitted to the publishers/advertisers.
  • the bill may be generated periodically in accordance with header information that accompanies the content that is generated by a publisher/advertiser.
  • the clearinghouse server 20 may utilize consumer credit cards and/or bank accounts for billing. For example, amounts owed by the consumer for consumption of electronic content and amounts due the consumer for consumption of electronic advertisements may be charged or credited, respectively, to the consumer's credit card or bank account.
  • the clearinghouse server may contain a routing database 62 that contains indexes for access to databases external to the system.
  • the routing database 62 is used to direct access requests to remote databases that do not reside in the metering servers 14.
  • the clearinghouse server 20 can also credit or debit the publisher/advertiser account for electronic information sent by another publisher/advertiser. For example, advertising information generated by an advertiser and viewed by an end user can be credited to the account of a publisher if the advertising information is associated with electronic information provided by the publisher.
  • the clearinghouse server 20 can replace the conventional billing system between advertisers and publishers that is present in traditional newspaper advertising.
  • the metering server 14 is capable of storing units of information relating to the content databases of the publisher/advertiser, including the entire content database.
  • the publisher may periodically update the contents of the database.
  • the content may be initially transferred from the publisher/advertiser 18 to the clearinghouse server 20, which retransmits the content to regional 21 and metering 14 servers.
  • the content received by the metering server 14 from the publisher may include content titles that summarily describe the contents and are stored in the index databases 35 of the metering servers 14.
  • the metering server 14 transmits the titles and possibly a portion of the content to the client systems 12. If the end user wants to consume the electronic information, the user generates a request for the electronic information, typically by providing an input to the GUI of the client system 12.
  • the metering server 14 receives the request and sends the information in accordance with the metering methodology of the system. In addition, requests for electronic information may also be made through the appraisal agent 28 of client system 12.
  • the metering server 14 calculates the price of consuming the electronic information from the cost type and the cost value associated with the information. By way of example, the metering process 36 subtracts the price from the account balance and then determines whether the result is greater than zero. If the price of consuming the electronic information does not exceed the balance, the metering server 14 sends the unit of electronic information to the end user. If the price does exceed the balance, the metering server 14 does not send the electronic information to the end user and may inform the end user of the remaining balance. If the cost type associated with the information is per time or per byte/word, the metering server may periodically determine if the balance is being exceeded by the consumption of information. The metering server may terminate the transmission of information if the price of the information exceeds the balance. The metering server 14 may also periodically transfer the balance, the charges and the associated billing information of the end user to the clearinghouse server 20 for billing.
  • the metering server 14 also transfers requested aggregated user profile information to the clearinghouse server 20.
  • the publisher 18 may transfer a unit of information to the metering server 14 via the clearinghouse server 20, along with a request to transmit aggregated user profile data associated with the end users who consume the electronic information.
  • the metering process 36 associates the information with the aggregated user profile data of the user in the user profile database 30.
  • the metering server 14 then sends the user profile data to the clearinghouse server 20 which compiles the data.
  • the yellow page server 22 contains a resident advertising database 70, a calendar database 72, a scheduling process 74, an interactive process 76 and a session manager 78.
  • the yellow page server 22 receives and stores electronic advertising information from an advertiser 18 in the advertising database 70.
  • the advertising database 70 may contain electronic information that is generated by advertisers or by the end users.
  • an end user generated electronic advertisement may be analogous to a "classified ad".
  • the client systems may be provided with the same electronic publishing tools as the advertiser.
  • the electronic advertising information typically includes advertising titles.
  • the electronic advertising information may also have header information containing targeted user profile data.
  • the metering process 36 accesses the user profile databases and correlates the targeted user profile data with metering servers that service end users with the targeted profiles. Metering servers with corresponding target profiles are provided with the advertising titles.
  • the calendar database 72 contains advertiser's scheduling and availability information. For example, an end user/advertiser may generate an advertisement that specifies a service such as lawn mowing. The end user/advertiser may also include an availability schedule within the calendar database 72 which allows an end user who consumes the advertisement to view and request the service at a specified date and time.
  • the scheduling process 74 allows the end user to access the calendar database 72 to view and schedule a time, etc.
  • Each client system 12 may have a running cooperative process that provides the advertising information to the end user.
  • the GUI of the client system may provide a visual or audio indication that an advertising title has been received by the end user computer.
  • the end user can then review the advertising title and request the electronic advertisement if desired.
  • the metering server then retrieves the electronic advertisement from the yellow page server for subsequent transmittal to the end user.
  • an electronic advertisement has been described, it is to be understood that a unit of electronic information from a publisher may also be distributed to the client systems 12 in this manner.
  • the end user may initiate a request of an advertising content database 70 such as a "yellow pages" which is stored in the advertising database of the yellow pages server 22.
  • the interactive process 76 allows the end user to search and view advertisements from a library(s) of ads.
  • the interactive process 76 may allow the end user to answer queries and take alternate paths to external databases.
  • the interactive model may also allow the end user to initiate a query with the advertiser requesting follow-up information.
  • the metering server 14 in conjunction with the client activity monitor 24 of the client system may monitor the end user's consumption of electronic advertising information and provide user profile data to the metering server 14 relating to the end user. For example, the metering process 36 may monitor the amount of time an end user spends viewing an electronic advertisement, or which particular advertisement or page of the advertisement was of interest to the end user. The metering process 36 may further monitor what answers were provided by the user, or paths taken by the user in an interactive model, along with follow-up requests initiated by the end user in an interactive model. This information is then forwarded to the clearinghouse server 20 for compilation.
  • a finer granularity monitoring process takes place at each client system 12, as described above.
  • the results of this monitoring at each client system 12 is encoded and stored for that consumer in the personal profile database 27 of the client system 12.
  • FIGS. 6a and 6b provide an example of a publisher supplying information that is consumed by the end user.
  • both the end user and the publisher have established account numbers that are stored in the clearinghouse 20 and metering 14 servers.
  • the publisher may be a newspaper entity that has a content database which contains text, graphics and video.
  • the publisher 18 transfers a unit of electronic information relating to a news story to the clearinghouse server 20.
  • the electronic information has an associated title that summarily describes the contents of the information.
  • the unit of electronic information also contains a cost type and a cost value.
  • the cost type includes both subscription and pay per view. The pay per view will have an associated cost value.
  • the unit of information also requests profile data relating to the end users who consume the pay per view information. Additionally, the unit of electronic information provides target user profile data to direct the electronic information to end users who have correlating profile data, as well as information on the minimum and maximum required bandwidth for each media types contained in the electronic content and the amount the publisher/advertiser 18 is willing to pay to obtain delivery of the media type on a transport mechanism (channel link) satisfying the given minimum and maximum bandwidth/cost requirements.
  • target user profile data to direct the electronic information to end users who have correlating profile data, as well as information on the minimum and maximum required bandwidth for each media types contained in the electronic content and the amount the publisher/advertiser 18 is willing to pay to obtain delivery of the media type on a transport mechanism (channel link) satisfying the given minimum and maximum bandwidth/cost requirements.
  • the clearinghouse server 20 downloads the unit of electronic information to the regional 21 and metering 14 servers which service end users that are subscribers or have qualifying profile data.
  • the metering servers 14 transfer the content titles of electronic information to the client systems 12. For end users that are not subscribers, the metering server 14 may also provide an indication of the cost of viewing the information.
  • the smart router 31 of metering servers 14 looks at the labels in the header associated with the content as well as the channel links provided between the metering servers 14 and the consumption device 12. If there is only one communication link, then the metering servers 14 transmits electronic information over that communication link to the consumption device 12, charges the consumer for the consumption and charges the author for the storage and distribution. If there are two or more communication links, the smart router 31 determines which channel links are available and what the provider of the communication link is charging per unit of information sent per unit of time. For example, the charge may be a fraction of a cent for a megabyte of information or a byte of information transmitted within a period of time.
  • the smart router 31 Once the smart router 31 has determined the cost associated with each of the available communication channels, it looks into the header block of the electronic content and extracts the fields that are relevant to the distribution between the metering servers 14 and the consumption device 12. The relevant fields in this case are how much the publisher is willing to pay for a given channel link and what the desired bandwidth requirements are for the distribution of a particular content. The smart router 31 then performs the best fit operation given the fields that are extracted to the channels that are available. The smart router 31 then extracts the electronic information from a temporary storage if the electronic information resides on the metering servers 14 or requests the electronic information from the yellow pages server 22 or the content server and transmits the information to the consumption device 12.
  • the metering servers 14 transfer the contents of the information to the client systems of end users that are subscribers. If the contents do not reside in the metering server 14, the contents are typically retrieved from the regional content database server 21.
  • the client systems customize the contents of the information for consumption by the individual end users. For example, the colors of particular fields in the information may be changed, based on the individual end user's preference.
  • one of the formats the contents of the information is received in, such as text or video, may be selected by the client system for consumption by the individual end user, based on the individual end user's preference.
  • a non-subscribing end user may request consumption of the electronic information in block 110.
  • the metering server 14 determines if the price of viewing the information exceeds the balance of the user's credit account.
  • the end user's account is debited an amount equal to the price of viewing the information.
  • the smart router 31 routes the electronic information. If the account balance is not exceeded by the purchase of electronic information, the contents are transferred to the client system of the end user and are customized to the end user by the client system in block 116.
  • the metering server 14 sends the profile data requested by the publisher 18 and the billing information to the clearinghouse server 20.
  • the clearinghouse server 20 credits the publisher's account and transfers the profile data to the publisher in block 120.
  • the clearinghouse server generates a bill that is sent to the end user.
  • FIGS. 7a and 7b provide an example of an end user viewing an advertisement.
  • profile data of the end users is transferred from the metering server 14 to the clearinghouse server 20.
  • the clearinghouse server 20 transmits requested profile data to the advertiser 18 in block 202.
  • the advertiser 18 transmits a unit of information to the yellow page server 22.
  • the unit of information contains an advertisement, advertisement title, desired or most valuable user profile characteristics for targeting end users and minimum/maximum bandwidth requirement of each multimedia types associated with the advertisement as well as the amount the advertiser 18 is willing to pay for each transport mechanism used.
  • the advertising title, profile target data and bandwidth/cost parameters are downloaded to the metering servers 14 by the yellow page server 22 in block 206.
  • the metering servers 14 then provide the advertisement title to end users who have profile characteristics that correlate with the targeted profile data in block 208.
  • the client systems 12 customize the advertisement title to their individual end users.
  • the end user requests the advertising information in block 210.
  • the metering server 14 requests the advertisement from the yellow page server 22, which downloads the advertisement information to the metering server 14.
  • the smart router 31 looks at the available transport mechanisms as well as the minimum bandwidth requirement parameter and the cost parameter associated with the advertisement. The smart router 31 then performs a best fit given the available transport channels, the minimum bandwidth requirement and the cost parameters associated with the advertisement.
  • the metering server 14 transfers the advertisement to the client system of the end user via the transport mechanism(s) selected by the smart router 31. The metering server 14 then credits the end user's account and records the profile data of the end users who requested the advertisement.
  • the client system 12 customizes the advertisement for consumption by the end user.
  • the profile data and billing information are transferred from the metering server 14 to the clearinghouse server 20.
  • the profile data is compiled and the advertiser's account is debited in block 218.
  • the clearinghouse server 20 generates and provides the advertiser 18 with a bill and the profile data of the end users who viewed the advertisement.
  • FIG. 8 provides an example of providing an electronic advertisement to a consumer who purchases the product.
  • an advertiser 18 generates an electronic advertisement for a product having a "buy” option.
  • the electronic advertisement is then transferred to the consumer, via the yellow page 22 and metering 14 servers, block 302.
  • the consumer consumes the electronic advertisement and selects the "buy” option.
  • the "buy” option may be, for example, a predetermined area of the advertisement displayed to the consumer with the word "purchase” written in the area or a graphic symbol such as a credit card or dollar sign.
  • the client system 12 collects the consumer's purchasing information, as stored in the personal profile database 27, and transfers the information and the "buy" request to the metering server 14.
  • the metering server 14 then forwards the information and "buy” request to the advertiser 18 which provided the advertisement, block 308.
  • the request may be sent directly to the advertiser 18, or alternatively, to the advertiser 18 via a yellow page server 22.
  • the advertiser 18 uses the consumer's information to charge the consumer's credit account for the product and orders the product to be shipped to the consumer.
  • the credit account to be charged is indicated in the personal profile database 27 by the end user. This could be the user's credit account for the system 10 as stored in the clearinghouse server 20, or, alternatively, a credit card account number.
  • step 400 a user inserts a smart card into a PC (a client consumption device 12).
  • the monitoring process reads the smart card, and prompts the user for their password.
  • step 404 the client consumption device 12 reads the network address of the personal profile server off of the smart card.
  • step 406 the client consumption device 12 then transmits an access request to the network. This request is encrypted and authenticated. When the request reaches the personal profile server which is hosting the user personal profile, the password is read and verified. The user personal profile is then pulled out of the encrypted storage on the personal profile server and the authentication mechanism is put in place. A secured connection to the network is set up in step 408.
  • step 410 the retrieved user personal profile is transmitted in encrypted form from the personal profile server in the network 10 to the client consumption device 12.
  • the transmitted user profile information is stored in the client consumption device 12's volatile memory.
  • step 414 an updated user profile information is transmitted back to the network system 10 at intervals indicated by the updated interval field stored in the smart card.
  • FIG. 10 illustrates the general steps followed by the present invention in allowing a user to change the residence of their personal profile server.
  • the client consumption device 12 connects with a new service provider (new personal profile server) by using a public key to set up a secure connection.
  • the personal profile information is downloaded from the old service provider onto the client system 12.
  • the client consumption device closes out its transaction with its old service provider.
  • the personal profile information temporarily stored on the client system is transmitted to the new service provider to set up a new profile.
  • the old personal profile information stored on the client system is deleted.
  • the method and apparatus of the present invention provides individual end users with high quality electronic information while preserving the end users' privacy.
  • the user profile data corresponding to individual end users is stored in the client systems of those end users. Statistics regarding the psychographic, demographic and other profile characteristics of these users is returned to publishers and advertisers, however the information returned to these publishers and advertisers has no information to identify the identity of the end users. Thus, publishers and advertisers are able to provide the type of electronic information that end users want, thereby providing high quality electronic information.
  • the client systems which the individual end users utilize are able to customize the electronic information to the individual end users based on the user profile data stored in the client systems.
  • a portion of the user profile data may be stored in a smart card.
  • the remainder of the user profile data is stored in a personal profile server.
  • the client system retrieves the relevant user profile data from the profile server as necessary. User profile data changed during use on the client system is transmitted to the profile server as updates.

Abstract

A method and an apparatus for storing and updating electronic information in a personal profile server for an individual user, and dynamically changing the residence of the electronic information. The electonic information is being transmitted between a computer and a network system. The computer interfaces with a removable non-volatile storage device containing minimum user information on the individual user. The connection is secured between the computer and the network using the minimum user information. Additional user information is transmitted from the personal profile server of the network to the computer. Further, the personal profile server is updated with updates to the additional user information generated on the computer during use.

Description

BACKGROUND OF THE INVENTION
(1) Field of the Invention
The present invention relates to electronic information distribution networks. More particularly, this invention relates to the monitoring of a consumption device, the management of a personal profile database and the changing of the residence of a profile server.
(2) Prior Art
Computer technology is continuously advancing, providing newer computer systems with continuously improved performance. One result of this improved performance is an increased use of computer systems by individuals in a wide variety of business, academic and personal applications. In some instances, these computer systems are linked together by a network or modems so that the systems can communicate with each other via electronic mail.
The current wide-ranging use of computer systems provides a relatively large potential market to providers of electronic content or information. These providers may include, for example, advertisers and other information publishers such as newspaper and magazine publishers. Presently, however, there are no systems which allow electronic information to be customized to the particular characteristics of each individual end user of an electronic information distribution network. Thus, to increase the appeal and effectiveness of electronic information, it would be beneficial to provide a system which customizes the electronic information to the individual end users which will consume the information. By customizing the advertisements to the individual end users, the electronic information will be more appealing to the intended consumers.
In addition, there are presently no systems for generating and transmitting electronic advertisements to end users operating a computer via an end-to-end electronic information distribution network. It would therefore be beneficial to provide a system which would allow an advertiser to generate and transmit electronic advertisements to end users.
Additionally, electronic information providers frequently desire large amounts of information about their markets and potential markets. This information includes, for example, the demographic characteristics of the consumers in a particular market. By obtaining as much information as possible about their potential markets, electronic information providers can direct their electronic information to the markets they believe the information will appeal to most. Individual consumers, however, are frequently concerned with maintaining their privacy. These consumers often do not wish to make certain information, such as their income, publicly available. Thus, it would be advantageous to provide a system which furnishes the electronic information providers with a substantial amount of information about their markets and potential markets, while at the same time maintains individual consumer privacy.
Furthermore, it would be beneficial to provide a system which customizes electronic information to individual end users without specific direction from the users. That is, a system which monitors the actions taken by an individual user in consuming electronic information and customizes subsequent units of electronic information for that individual user based on these previous actions.
Additionally, it would be desirable for these beneficial features to be implemented by an affordable solution. Such solution may be centered on a smart card which is a less costly alternative as compared to other potential implementations such ones made through PCMCI based multi-megabyte flash memory card which are more expensive.
The present invention provides for these and other advantageous results.
BRIEF SUMMARY OF THE INVENTION
A method and an apparatus for storing and updating electronic information in a personal profile server for an individual user, and dynamically changing the residence of the electronic information. The electonic information is being transmitted between a computer and a network system. The computer interfaces with a removable non-volatile storage device containing minimum user information on the individual user. The connection is secured between the computer and the network using the minimum user information. Additional user information is transmitted from the personal profile server of the network to the computer. Further, the personal profile server is updated with updates to the additional user information generated on the computer during use.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention is illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:
FIG. 1 is a schematic of a network of one embodiment of the present invention;
FIG. 2 is a schematic of a client system in one embodiment of the present invention;
FIGS. 3a and 3b are schematic of a metering server in one embodiment of the present invention;
FIG. 4 is a schematic of a clearinghouse server in one embodiment of the present invention;
FIG. 5 is a schematic of a yellow page server in one embodiment of the present invention;
FIGS. 6a and 6b are flow diagrams that show a unit of information consumed by an end user according to one embodiment of the present invention;
FIGS. 7a and 7b are flow diagrams that show an electronic advertisement consumed by an end user according to one embodiment of the present invention; and
FIG. 8 is a flow diagram that shows an electronic advertisement being provided to a consumer who purchases the advertised product.
FIG. 9 is a flow diagram illustrating the general steps followed in an embodiment of the present invention using a smart card.
FIG. 10 illustrates the general steps followed by the present invention in allowing a user to change the residence of their personal profile server.
DETAILED DESCRIPTION OF THE INVENTION
In the following detailed description numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will be understood by those skilled in the art that the present invention may be practiced without these specific details. In other instances well known methods, procedures, components, and circuits have not been described in detail so as not to obscure the present invention.
FIG. 1 shows a network system 10 of one embodiment of the present invention. The network 10 includes a plurality of client systems 12 coupled to a metering server 14 within a local area network (LAN) 16. Alternatively, a single client system 12 may be coupled to a metering server 14. Each client system 12 may be a personal computer that is operated by an end user which may be coupled to a smart card 11. Alternatively, each client system 12 may be any other type of consumer consumption device, such as a television set, a cable settop converter, a game machine, etc. The server 14 is typically a dedicated computer that provides an interconnect contact node which allows the client systems 12 to communicate with the server 14 and other client systems 12. The server 14 may contain resident modem sharing software that allows the server 14 and client systems 12 to communicate with a device external to the local network 16. The server 14 is also capable of maintaining resident databases. Both the server 14 and the client systems 12 contain the necessary interface hardware and software required to transfer information between the components of the system 10.
The metering server 14 is coupled to a publisher unit 18 through a plurality of clearinghouse servers 20. By way of example, the publisher 18 may be connected to the server 14 as part of an overall wide area network (WAN) that allows the server 14 and publisher unit 18 to transfer information. The system 10 may also have a yellow page server 22 coupled to the publisher unit 18 and the metering servers 14. The publisher unit and servers of the WAN system contain the interface hardware and software necessary to transfer electronic information between the components of the system. As shown in FIG. 1, the system 10 may have multiple client systems 12 coupled to a single metering server 14 and multiple servers 14 coupled to a single clearinghouse server 20, a regional content database server 21 and a single yellow page server 22. There may be multiple clearinghouse and yellow page servers located at regional centers throughout the country/world. In addition, depending on the size of a community, there may also be multiple yellow page servers for each local community. Although the computer 18 is referred to as a publishing unit, it is to be understood that the computer can also be a node for an advertiser 18 and that the use of the terms publisher and advertiser may be synonymous.
Each client system 12 is provided with an interface, such as a graphic user interface (GUI), that allows the end user to participate in the system 10. The GUI contains fields that receive or correspond to inputs entered by the end user. The fields may include the user's name and possibly a password. The GUI may also have hidden fields relating to "consumer variables." Consumer variables refer to demographic, psychographic and other profile information. Demographic information refers to the vital statistics of individuals, such as age, sex, income and marital status. Psychographic information refers to the lifestyle and behavioral characteristics of individuals, such as likes and dislikes, color preferences and personality traits that show consumer behavioral characteristics. Thus, the consumer variables refer to information such as marital status, color preferences, favorite sizes and shapes, preferred learning modes, employer, job title, mailing address, phone number, personal and business areas of interest, the willingness to participate in a survey, along with various lifestyle information. This information will be referred to as user profile data, and is stored on a consumer-owned portable profile device such as a Flash memory-based PCMCIA pluggable card. The end user initially enters the requested data and the non-identifying information is copied to the metering server 14. That is, the information associated with the end user is compiled and copied to the metering server 14 without any indication of the identity of the user (for example, the name and phone number are not included in the computation). The GUI also allows the user to receive inquiries, request information and consume information by viewing, storing, printing, etc. The client system may also be provided with tools to create content, advertisements, etc. in the same manner as a publisher/advertiser.
All of the fields in the GUI relating to consumer variables are hidden from the consumer. The display of the GUI is based upon these fields, but the GUI does not display them to the user except when the user brings up a "profile editor", as discussed in more detail below. Thus, the monitoring of consumer actions and inaction based on these consumer variables and the updating of user profile data is transparent to the consumer. In addition, modifications made to the electronic information to customize it to a particular consumer are also transparent to the consumer.
The publisher/advertiser 18 is provided with software tools to create electronic information which includes content and advertisements that can be transmitted over the system. The electronic information may allow an end user to access a content database, or the information may be all or a portion of a content database. By way of example, the content database may be the text and video of an electronic newspaper. The content database may reside within the publisher unit or be located at a remote location such as the metering server or a regional server that services a plurality of metering servers. The software tools may include a hypertext oriented mark up language that routes distributed end users to the content databases.
In one embodiment, the software tools provided to the publisher/advertiser 18 include software tools for embedding consumer variables within the electronic information. The embedded consumer variables enable a client activity monitor and a consumption device to monitor consumer interaction with the electronic information based on the consumer's interaction with the unit of information currently being consumed. This interaction includes both inputs by the consumer and actions which the consumer could have taken but chose not to. In one implementation, the publisher/advertiser 18 is provided with a GUI which allows the publisher/advertiser 18 to select certain consumer variables from a set of consumer variables and associate the selected variables with specific objects or fields within the electronic information. For example, the electronic information may include several option fields from which end users may select. The publisher/advertiser 18 may associate a color preference variable with these option fields, thereby indicating to the client systems 12 to track the color of the option field selected by the end user.
The publisher/advertiser 18 is also provided with software tools to create electronic information in a wide variety of consumption formats that can be transmitted over the system. These consumption formats include formats such as audio, video, graphics, animation, text, etc. For example, an advertiser 18 may create an advertisement for a camera which describes the camera in both audio and video format. Both of these consumption formats are transferred to yellow page servers 14, and subsequently to the client systems 12. The end user is then able to consume the advertisement in whichever format he or she prefers, or alternatively in both formats.
In one embodiment, each piece of electronic information received by client system 12 includes a header block which includes the consumer variables and their related objects or fields for that piece of electronic information. For example, the header block of the given piece of electronic information may include a quality parameter and a cost parameter indicating the minimum quality the electronic information must be delivered at the designated cost. Such information may be input by the publisher/advertiser 18 at the authoring site of the electronic information. The header block of a given piece of electronic information may also include an indicator that a color preference variable is associated with certain option fields. In addition, default colors for particular fields or objects, or a default consumption format, such as audio or video, for the electronic information may also be included in the header block.
As shown in FIG. 2, each client system 12 includes a session manager 29, a client interface 23, a client activity monitor 24, a content adapter 25, a statistic compilation process 26, and a personal profile database 27. The client interface 23 provides individual users with access to the system 10. Interface 23 may be any of a wide variety of user interaction devices. For example, the client interface 23 may be the display device and input device of a personal computer based on an Intel® microprocessor architecture. Alternatively, the client interface 23 may be a display and input device coupled to, or part of, any of a wide variety of consumer consumption devices, such as a television set or a game machine. In one embodiment, the client interface 23 is a physical device which is separate from the remainder of client system 12. For example, client interface 23 may be a personal computer system, while the remaining components of client system 12 are contained in a separate box or similar physical device coupled to the personal computer system. Interface 23 supports any one or more of a wide variety of conventional input methods, including alphanumeric keyboard inputs, voice inputs, cursor control inputs (such as a mouse or trackball), touch screen inputs, etc.
Session manager 29 transfers data and control information to and from the components of client system 12, and acts as an interface between client system 12 and metering server 14. Electronic information which is transferred to client system 12 is received by session manager 29 and forwarded to client interface 23. In one embodiment, the electronic information is forwarded to client interface 23 via content adapter 25. Content adapter 25 may then modify the electronic information, based on the end user's data stored in personal profile database 27. Session manager 29 also instructs statistic compilation process 26 to compile the aggregate data stored in personal profile database 27 when the information is requested by metering server 14.
The client activity monitor 24 tracks the consumer variables corresponding to the preferences of the end user(s) of client system 12. When an end user consumes electronic information, and also possibly interacts with that electronic information, client activity monitor 24 associates the electronic information with the appropriate consumer variables and stores this data in the personal profile database 27. For example, the client activity monitor 24 tracks the color of fields or objects that are selected most frequently and least frequently by the end user. Similarly, the consumption format chosen most frequently and least frequently by the end user, such as audio or video, is also tracked and stored in personal profile database 27. In one embodiment, the consumer variables and corresponding fields or objects are indicated in a header block received with the electronic information.
The personal profile database 27 maintains the user profile data for the end user(s) of client system 12. For example, age, gender, income, marital status, color preferences, etc. are stored in personal profile database 27 for each individual end user of client system 12. In addition, personal profile database 27 may also include additional information such as credit card numbers, social security numbers, mailing addresses, preferred shipping methods, etc. for each individual end user to facilitate ordering items displayed in advertisements.
Personal profile database 27 is updated with consumer variable information based on the activity monitored by client activity monitor 24. In one embodiment, this information can also be directly modified by the end user. For example, client interface 23 may include the ability to access the user profile data for a particular end user which is stored in personal profile database 27, such as through a GUI profile editor. The end user is then able to alter this data, which is then returned to metering server 14 (via statistic compilation process 26 discussed below), and used by content adapter 25 discussed below.
In one embodiment, the information in personal profile database 27 is protected from access by anyone other than the individual who is associated with the information. For example, the information may be protected on a computer by encrypting the profile when it is not in use. Alternatively, the information may be stored on a removable nonvolatile storage device, such as a PCMCIA Flash memory card. Thus, an individual may remove the Flash-based profile card from a computer and thereby remove the risk of exposure of private information to other individuals operating in the network system 10. In addition, since the profile is removable, individual end users can move a profile from computer to computer, such as between office and home.
In yet another embodiment, a portion of the user and profile information may be stored on a removable non-volatile storage device, such as a smart card. Although the smart card has limited storage space, it is a much more inexpensive alternative as compared to a PCMCIA flash memory card. Minimum user information such as user name, address, telephone number and user password may be stored in the smart card. Other user profile information may be retrieved from a user profile server upon access by a user via the smart card. The accessed user profile information may then be transmitted back to the computer in an encrypted form and stored the PC's volatile memory. Any user profile information which has been changed by the user may be transmitted back to the network system 10 and the personal profile may then be updated with the new information.
Another field which may be stored within the removable smart card is an update interval field. This is a user configurable field. The user personal profile is continuously kept up to date at each interval indicated by the update interval field. When the user is ready to close the connection, a final transmission is made to the user profile server in the network system 10 with the updated information.
All of the information stored on the removable personal profile storage device is also encrypted. To access the consumer profile, the consumer inserts the card into the client system 12, which prompts the consumer for a personal identification number (PIN) or password. Upon receiving the correct PIN, the client system 12 decrypts the profile information in the storage device and stores the decrypted profile information in the client system's volatile memory. The consumer is then able to utilize the profile (transparently). The profile in volatile memory is re-encrypted periodically and stored back to the storage device. When the consumer finishes using the client system 12, the final profile revision is encrypted and stored in the storage device. The card is then ejected from the client system 12 and pocketed by the consumer, and the un-encrypted profile information in the volatile memory is overwritten and wiped.
The content adapter 25 customizes electronic content to the individual end user based on the user profile data contained in personal profile database 27. Electronic content received by system 12 from metering server 14 may include fields which can be customized. Which fields can be customized may be indicated in a header block received with the electronic content. For example, a unit of electronic information may be received with a particular field having the default color of green. If personal profile database 27 contains sufficient data regarding color preferences for the individual end user, then content adapter 25 changes the color of that particular field from green to whatever color preference is contained in personal profile database 27 for that individual end user. Similarly, the default consumption format may be video, but if personal profile database 27 indicates that the end user prefers audio format, then content adapter 25 delivers the audio format version of the electronic information to the client interface 23 rather than the video version.
Data is collected for personal profile database 27 by direct input from the end user and also by client activity monitor 24 monitoring the end user's activity. When the end user consumes a piece of electronic information, each variable (or a portion of each variable) within the header block for that piece of electronic information is added to the database for this end user. For example, if this piece of electronic information is made available to the end user for consumption in both audio and video format, and the end user selects the audio format, then this choice of format selection is stored in personal profile database 27 for this end user.
When sufficient data has been collected for a particular consumer variable, then content adapter 25 uses that data to customize received electronic content to the end user. The amount of data which is sufficient is dependent on the particular consumer variable. For example, once personal profile database 27 has collected ten consumption format selections from this end user and all ten have been for video format, content adapter 25 may determine that this is sufficient data to customize incoming electronic information. However, content adapter 25 may determine that sufficient data has not been collected to customize colors if this end user has selected ten different fields, six of which were purple and four of which were green.
In one embodiment of the present invention, the end user is able to override any compiled user profile data. For example, even though the end user may select a field with the color purple most frequently, the end user is able to modify the user profile data to indicate that green is the preferred color. In one implementation, the statistic compilation process 26 uses this input by the end user for its data compilation. Alternatively, the statistic compilation process 26 may use the data collected by client activity monitor 24 for its data compilation, or the statistic compilation process 26 may utilize both the end user and the data collected by client activity monitor 24.
Statistic compilation process 26 compiles the user profile data contained in personal profile database 27 and transfers the compiled data to metering server 14. Statistic compilation process 26 aggregates the user profile data in personal profile database 27. That is, statistic compilation process 26 compiles all of the user profile data in personal profile database 27 except for information which identifies a particular individual. For example, information such as the end user's name, social security number, address and credit card numbers are not included in the compilation. Thus, client system 12 transfers the compiled data to metering server (where data from multiple consumers is aggregated and then forwarded to the clearinghouses) 14 without divulging any personal identification information to the advertisers/publishers.
It should be noted that, under certain circumstances, identifying information such as a name and credit card number may be provided to the publisher/advertiser. For example, an advertisement for a camera received by the end user may have a "buy" option associated with it. If the end user selects the buy option, then session manager 29, transfers the end user's name, credit card number, and address to the advertiser. Given this information, the advertiser is able to charge the purchase price of the camera to the end user's credit card and ship the camera to the end user.
In one embodiment, client interface 23 provides the end user with access to personal profile database 27 which allows the end user to select certain criteria to be omitted from the compilation process. For example, an end user may select to omit details such as color preferences, income, marital status, age, gender, etc. Alternatively, for demographic information, the user may not initially provide certain information to the personal profile database 27, thereby preventing its inclusion in the compilation.
In one embodiment of the present invention, statistic compilation process 26 compiles electronic content-specific information for return to the metering server 14. This information includes, for example, how much time the end user spent consuming the electronic content, and how much of the content was consumed. For example, a particular advertisement may include ten different screens which are displayed to the end user. If the end user spends 15 seconds viewing the first screen and 15 seconds viewing the second screen and then terminates the advertisement, the statistic compilation process 26 transfers information to the metering server 14 indicating that an individual with this end user's user profile data spent 30 seconds viewing the electronic information and that the content was 20 percent consumed (that is, two screens out of ten were consumed). Additionally, information indicating the specific elements of the advertisement that were consumed (that is, the first two screens in this example) is also transferred to the advertiser. Note that, as discussed above, this aggregate information does not reveal the identity of the end user who consumed the advertisement.
In one embodiment of the present invention, the client system 12 also includes an appraisal agent(s) 28. The appraisal agent 28 provides the end user with an agent which can search various yellow page servers 22 to locate electronic content which matches the end user's user profile data. For example, the end user may desire to view five different electronic advertisements per day. The appraisal agent 28 accesses the user profile data for the end user from the personal profile database 27 to determine the search criteria for this end user, and then proceeds to work its way back through the system 10 to locate electronic information which matches the search criteria. In one implementation, the number of electronic advertisements a user desires to view per day is included in personal profile database 27. In one embodiment, multiple appraisal agents 28 may be initiated by a single end user, with each appraisal agent 28 performing a different search.
Alternatively, the appraisal agent 28 may be programmed by the end user to locate a particular item. For example, the end user may program the appraisal agent 28 to locate, and possibly purchase, a camera. The end user would define the search criteria for the appraisal agent 28 to find an advertisement(s) for a camera which meets the end user's needs, such as a particular brand, features, price, etc. Once located, the advertisement is returned to the end user. Alternatively, the appraisal agent 28 may be programmed to purchase a camera once one is found which matches the search criteria.
The appraisal agent 28 searches for information by making requests to the yellow page servers 22. These requests include the search criteria and are received by the session manager 78 of the yellow page server 22. Then, via the interactive process 76, session manager 78 accesses the advertising database 70 in an attempt to locate electronic information which matches the search criteria.
The appraisal agent may access multiple "levels" of yellow page servers 22 in order to match the search criteria. For example, the appraisal agent 28 may first access a local yellow page server 22 in an attempt to match the search criteria. If the search fails at the local level, the appraisal agent 28 may then access a regional yellow page server 22, and if that search is unacceptable, access a national yellow page server 22, etc.
When requesting electronic advertisements, the data returned to the end user is dependent on the end user's request. For example, the end user may define certain results which should occur based on how well the electronic information matches the search criteria. The appraisal agent 28 may electronic ed to return the title of the electronic advertisement if it is only a 5% match to the search criteria, an abstract if it is a 25% match to the search criteria, and the entire advertisement if it is a 95% match to the search criteria. Alternatively, the appraisal agent 28 may be programmed to return only titles, regardless of how well the advertisements match. In addition, the appraisal agent 28 may know, based on the user profile data stored in personal profile database 27, that the end user only wants to consume five electronic advertisements per day. The appraisal agent may then return titles of 25 electronic advertisements to the end user, and allow the end user to select which advertisements he or she will consume.
In addition to receiving electronic information in the form of advertisements, the end user of client system 12 may also receive other electronic information, such as electronic content placed in clearinghouse servers 20 by publisher 18. For example, this electronic content may be a newspaper or magazine article, or an encyclopedia entry. In one embodiment, this electronic content contains the same consumer variable information in header blocks as the electronic advertisements, and is customized by client system 12 in the same manner as discussed above.
As shown in FIG. 3a, resident within each metering server 14 is a user profile database 30, a transaction database 32, a content database 34 and an index database 35. The user profile database 30 contains aggregate profile data for the consumption devices served by the metering server 14 which is collected from the client systems 12, along with subscriber information. In one embodiment, the metering server 14 periodically requests the user profile data stored in the client systems 12.
The transaction database 32 contains the end user's account along with a log of the transaction, including the price of the transaction. The transaction database 32 may also contain the balance and a credit limit for each end user account. The content database 34 contains units of electronic information. The index database 35 contains titles for each electronic information unit. In one embodiment, the metering servers 14 also have access to a regional content database server(s) 21 which contains a larger content database.
Thus, the metering server 14 contains an account balance, a user identification (such as an account number or a name), and may also include information indicating which information the user subscribes to. User profile data requested by metering server 14 from the client systems 12 is stored in user profile database 30, along with user profile data corresponding to electronic information being consumed by an end user. As discussed above, this user profile data does not specifically identify the individual end user. The account balance and user identification is contained in the transaction database 32. Therefore, the only information which is contained in the metering server which identifies an individual end user is that user's identification and an account balance, thereby maintaining the user's privacy.
In one embodiment, the transaction database 32 also includes, in the log of a transaction, an indicator of the electronic information consumed. By maintaining such a log, the metering server 14 is able to summarize an end user's consumption for that user's review. For example, the metering server 14 may generate a monthly statement summarizing how much money the end user spent consuming electronic information.
Each metering server 14 also contains a metering process 36, a billing process 37 and a session manager 38. The metering and billing processes 36 and 37 access and process information in response to instructions from the session manager 38. For example, when an end user requests a unit of information, the request is received by the session manager 38. The session manager 38 instructs the metering process 36 to retrieve the requested unit of information. In one embodiment, the metering process 36 then initially accesses the user profile database 30 to determine whether the end user is a subscriber of the information. If the end user is a subscriber, the metering process 36 retrieves the unit of requested information from the content database 34, wherein the information can be transmitted to the end user.
If the end user is not a subscriber, the metering process 36 calculates the price of the requested information and accesses the transaction database to subtract the price from the balance of the end user's account. The balance is initially established when the end user requests an account in the system. The balance may be specified by the end user and approved by the clearinghouse server. Approval may be based upon a credit card number or bank account number provided by the end user. The balance may be updated by the clearinghouse server when the end user pays his bill. If the balance minus price is greater than zero, the metering process 36 retrieves the information and sends the same to the end user. If the balance minus price is less than zero, the metering process 36 does not retrieve the information and may send a message to the end user that the balance has been exceeded. The initial balance of the account is typically set by a credit limit.
In one embodiment, requests for information are made by the appraisal agent 28. In this embodiment, the metering process 36 checks whether the content database 34 contains information matching the search criteria provided by appraisal agent 28. If a match exists, then electronic information is returned to the client system 12, provided the end user which initiated appraisal agent 28 is a subscriber of the information, or has a sufficient balance in his or her account to pay for the electronic information.
By way of another example, a clearinghouse server 20 may request billing information from the metering server 14 about the end users, or a specific end user. The session manager 38 receives the request and instructs the billing process 37 to retrieve the information. The billing process 37 then retrieves the billing information from the transaction database 32 and transfers the information to the clearinghouse server 20. The clearinghouse server 20 may also request user profile data, wherein the billing process 37 retrieves the profile data from the user profile database 30. Additionally, the information may be targeted to end users with specific profiles. Upon receiving and storing the targeted information in the content database 34, the metering process 36 accesses the user profile database 30 to find end users with matching profiles. The metering process 36 then sends the content titles to the end users with matching profiles.
In one embodiment, the software tools also provide an interactivity builder to allow the end user to interact with the electronic information. For example, the electronic information may be a content database that is analogous to the "yellow pages" of a phone book. The yellow page content database may contain a plurality of advertisements that can be viewed by the end user. The software tools may allow the publisher to build an object that allows the end user to search the contents of the content database. The software tools may also allow the publisher/advertiser to combine different types of information. For example, the publisher can combine video, audio, graphics, animation and text all within the same unit of electronic information provided to the end user.
The software tools include "cost type" and "cost value" fields that accompany each unit of electronic information. The cost type and cost value can be utilized to calculate a price that can be either credited to or debited from the end users. The fields allow the publisher/advertiser 18 to establish the manner in which the information will be charged to the end user's account. One example of a cost type is "pay per view" payment method, wherein the end user pays an associated cost each time the user consumes a unit of information. This cost may also be proportional to the amount consumed, so that the cost is higher for consuming the entire unit information rather than a smaller portion, such as the abstract. This type of payment may be desirable for information which is typically seldom consumed by the end user. Other cost types include payment on a per byte or word of information viewed by the end user, or payment for the period of time that the user consumes the information. These cost types may be desirable when the end user is accessing a database that contains, for example, corporate or individual credit information, or the drawings and text of a patent database.
The user may also subscribe to units of information, either individually, or through a group such as the employer of the end user. For example, the end user may wish to subscribe to a news database that provides the end user news information upon command for a monthly, yearly, etc. charge. The cost types may also include a one-time charge for a unit of information, wherein the end user is granted access to the unit of information for the life of the unit.
The cost types may be provided as part of a menu that can be selected by the publisher. For example, the menu may appear to the publisher as follows:
______________________________________                                    
            "Pay Per View"                                                
            "Pay Per Byte"                                                
            "Pay Per Time"                                                
            . . . "                                                       
______________________________________                                    
The cost value is provided in a different field and may be embodied by a simple data entry by the publisher. For example, if the pay per view cost type is selected, the publisher may enter "$1.00". If the pay per byte cost type is selected, the publisher may enter "$0.10 per Mbyte", and so forth and so on. The tools may also allow the publisher to associate a plurality of cost types and corresponding cost values with the same content of information.
In addition to debit models, the software tools may also allow the publisher/advertiser 18 to build a credit model which credits the end user's account each time the user views a unit of information. This model is particularly useful for advertisers who may want to credit the end user's account to encourage the user to consume an advertisement. By way of example, the credit model can be used in association with the yellow pages content database. The publisher/advertiser may also be provided with a field that allows the publisher/advertiser to select between credit and debit.
In one embodiment, the software tools allow the publisher/advertiser 18 to request certain profile data associated with the consumption of a unit of information. For example, associated with a unit of information may be a request to provide the publisher/advertiser with certain user profile data such as the age or income of the viewers who viewed the information. Additionally, the tools may also allow the publisher to request that the unit of information be directed only to end users that have a certain profile. For example, the publisher/advertiser may request that a unit of information be directed only to male end users or end users that have historically viewed news items. The target user profile may be associated with a pricing hierarchy for advertising information, such that a targeted end user receives a larger price credit than an end user that was not targeted by the advertiser.
The publisher/advertiser is also provided with an account number so that the charges associated with the consumption of information provided by the publisher/advertiser is charged to the account number of the publisher/advertiser. For example, a publisher may provide a unit of information which is subsequently consumed by the end user. The charge incurred by the end user is then debited against the user's account and credited to the publisher's account. By way of another example, the end user may view an advertisement, wherein the charge associated with the unit of information viewed is credited to the end user's account and debited to the advertiser's account.
The metering server 14 also includes a smart electronic information transport router (smart router) 31. The smart router 31 when connected to multiple parallel bandwidth diverse transport channels, correctly transmits electronic information over the lowest cost transport channel containing enough free bandwidth to provide "high quality" transmission of the electronic information.
The information publishers 18 are the source end point and the set of consumers 12 of the electronic information are the destination end point of the end to end electronic information storage and distribution network illustrated in FIG. 1. A series of interconnected networks including a variety of bandwidth diverse transport mechanisms such as a modem based POTS, ISDN, coaxial cable, fiber optic cable and phone lines, satellite dishes and microwave links, etc., are responsible for connecting the end points. Each of these transport mechanisms has their own bandwidth and transmission cost characteristics. Consumers who have more than one of these transport mechanisms connected to their consumption devices (client systems 12 in FIG. 1), may benefit from using the lowest cost transport mechanism which provides the channel specific acceptable delivery data rate.
The smart router 31 routes the electronic information over the available transport mechanism based upon the minimum and maximum bandwidth (through-put data rate) required by each object in the electronic information at the absolute lowest cost to the publisher/author.
In one embodiment, the content database 34 also contains cost and minimum and maximum bandwidth requirement parameters associated with each media types in the electronic information being transmitted. These costs and bandwidth requirement parameters are taken by the smart router 31 to route the different media types of the object through the transport mechanism which produces the best fit in terms of the given cost and bandwidth requirements. For example, a textual object may be routed from the yellow page server 22 to client system 12 through metering server 14 through a telephone line. A digital video object in the same electronic information which is an attribute of the textual object may be routed from the yellow page server 22 to the client system 12 to the metering server 14 over a local cable transport mechanism.
In one embodiment, the publisher/advertiser 18 of the electronic information may label the content which they create through the bandwidth requirement and cost parameters of the header block of the electronic information. Thus, at the authoring site, the publisher/advertiser 18 inserts the desired minimum and maximum bandwidth and the amount the publisher/advertiser is willing to pay for those transport mechanisms. A person skilled in the art may take standard authoring tools such as Microsoft Viewer®, Macromedia Director®, or Macromedia Authorware®, and add software extensions to them such that a publisher/advertiser 18 utilizing such publishing tools may insert cost and bandwidth requirement parameters in the header block of the electronic information through user input via keyboard on an input screen of a PC running the publishing tool. Each field may then be inserted into a header block that is associated with that multimedia element. The electronic information may then be downloaded through the network through the yellow page server 22. The metering server 14 holds the bandwidth and delivery cost parameters regarding the relevant pieces of content. When the server requests the content to be delivered, the smart router 31 looks at the labels associated with each of the multimedia pieces of content as designated through the requirement and cost parameters of the header block of the electronic information, and determines which electronic information needs to be delivered at what quality and at what cost for the delivery.
The smart router 31 then looks at the variety of links between the metering server 14 and the consumption device 12. If there are multiple links available, the smart router 31 takes advantage of the link which best matches the associated label that the author inserted in the header block of the electronic information. If there is only one link, then that link is used to transport the electronic information. If there are multiple links available, a best fit algorithm is used to match the quality and cost parameters designated.
In one embodiment, if the desired communication link becomes unavailable, the communication channels are switched. For example, if the electronic information stops flowing and time-out errors are received, either the metering server 14 may retransmit the electronic information, or in the alternative, the consumption device 12 may send the metering server 14 requests for retransmission of the electronic information.
As shown in FIG. 3b, in one embodiment, the smart router module 31 contains a best fit process 80 coupled to a routing requirement database 81. The minimum and maximum bandwidth requirements and cost of delivery parameters taking from the content database 34 in metering server 14 is stored in routing requirement database 81. The best fit process 80 retrieves the minimum and maximum bandwidth requirements and cost of delivery parameters, looks at the available channel links connecting the metering server 14 and the consumer consumption device 12 and selects the channel link which best accommodates the minimum and maximum bandwidth requirement and the cost of delivery associated with each unit of content to be transmitted.
As shown in FIG. 4, each clearinghouse server 20 contains a demographic database 50, a transaction database 52, billing process 54 and a session manager 56. The demographic database 50 contains user profile data collected from the metering servers 14. The transaction database 52 contains billing information relating to the end users. The transaction database 52 also contains data relating to the accounts of the publishers/advertisers 18. The billing process 54 can access and process data within the databases 50 and 52. For example, when an end user consumes a unit of electronic information, data relating to the consumption of the electronic information may be sent from the billing server 14 to the clearinghouse server 20. The session manager 56 instructs the billing process 54 to charge the publisher/advertiser account within the transaction database 52. The clearinghouse server 20 may also receive user profile data from the metering servers 14 which is subsequently stored by the billing process 54 in the demographic database 50.
In one embodiment, the billing process 54 also provides the publisher/advertiser 18 with requested user profile data. For example, the publisher/advertiser may send a unit of information along with a request for certain user profile data of the end users who view the information. The clearinghouse server 20 compiles the user profile data of the end users who view the information and forward the compiled user profile data to the publisher.
The billing process 54 of the clearinghouse server can also direct a unit of electronic information to metering servers that service end users with a profile that correlates to a targeted user profile characteristic. For example, the publisher may request that a unit of electronic information be directed to end users with a certain income, etc. The demographic database 50 may contain data relating to which metering servers 14 service end users with corresponding user profile characteristics. The clearinghouse server 20 correlates the requested user profile data with certain identified metering servers and sends the unit of electronic information only to the selected metering servers, which then forward the electronic information to the end users. The clearinghouse server may also have a subscriber database 58 that contains a list of all the metering servers and whether a subscribing end user is associated with the metering server. If the electronic information provided by the publisher is for subscribers, the billing process 54 accesses the subscriber database 58 and provides the information to metering servers that have corresponding subscribers.
The clearinghouse server 20 correlates the user profile data of an end user with a metering server without specifically "knowing" the identity of the end user. This feature increases the privacy of the end user so that an external entity cannot find out the type or content of information being viewed by a specific end user. The clearinghouse server 20 and metering server 14 may also contain access control security features which prevent an illegal access of the databases that reside within the server.
In one embodiment, the billing process 54 also generates bills for the end users and the publishers/advertisers. Upon a request from the publisher/advertiser, the session manager 56 instructs the billing process 54 to generate a bill. The billing process 54 retrieves the billing information from the transaction database 52 and generates a bill. The bill may be electronically transferred to the end user or sent through a conventional mail service. The billing process 54 may also generate bills that are transmitted to the publishers/advertisers. The bill may be generated periodically in accordance with header information that accompanies the content that is generated by a publisher/advertiser. Alternatively, the clearinghouse server 20 may utilize consumer credit cards and/or bank accounts for billing. For example, amounts owed by the consumer for consumption of electronic content and amounts due the consumer for consumption of electronic advertisements may be charged or credited, respectively, to the consumer's credit card or bank account.
In one embodiment, the clearinghouse server may contain a routing database 62 that contains indexes for access to databases external to the system. The routing database 62 is used to direct access requests to remote databases that do not reside in the metering servers 14.
The clearinghouse server 20 can also credit or debit the publisher/advertiser account for electronic information sent by another publisher/advertiser. For example, advertising information generated by an advertiser and viewed by an end user can be credited to the account of a publisher if the advertising information is associated with electronic information provided by the publisher. By way of example, the clearinghouse server 20 can replace the conventional billing system between advertisers and publishers that is present in traditional newspaper advertising.
The metering server 14 is capable of storing units of information relating to the content databases of the publisher/advertiser, including the entire content database. The publisher may periodically update the contents of the database. The content may be initially transferred from the publisher/advertiser 18 to the clearinghouse server 20, which retransmits the content to regional 21 and metering 14 servers. The content received by the metering server 14 from the publisher may include content titles that summarily describe the contents and are stored in the index databases 35 of the metering servers 14. The metering server 14 transmits the titles and possibly a portion of the content to the client systems 12. If the end user wants to consume the electronic information, the user generates a request for the electronic information, typically by providing an input to the GUI of the client system 12. The metering server 14 receives the request and sends the information in accordance with the metering methodology of the system. In addition, requests for electronic information may also be made through the appraisal agent 28 of client system 12.
When an end user requests electronic information, such as via an appraisal agent 28, the metering server 14 calculates the price of consuming the electronic information from the cost type and the cost value associated with the information. By way of example, the metering process 36 subtracts the price from the account balance and then determines whether the result is greater than zero. If the price of consuming the electronic information does not exceed the balance, the metering server 14 sends the unit of electronic information to the end user. If the price does exceed the balance, the metering server 14 does not send the electronic information to the end user and may inform the end user of the remaining balance. If the cost type associated with the information is per time or per byte/word, the metering server may periodically determine if the balance is being exceeded by the consumption of information. The metering server may terminate the transmission of information if the price of the information exceeds the balance. The metering server 14 may also periodically transfer the balance, the charges and the associated billing information of the end user to the clearinghouse server 20 for billing.
In one embodiment, the metering server 14 also transfers requested aggregated user profile information to the clearinghouse server 20. For example, the publisher 18 may transfer a unit of information to the metering server 14 via the clearinghouse server 20, along with a request to transmit aggregated user profile data associated with the end users who consume the electronic information. When an end user requests information, the metering process 36 associates the information with the aggregated user profile data of the user in the user profile database 30. The metering server 14 then sends the user profile data to the clearinghouse server 20 which compiles the data.
As shown in FIG. 5, the yellow page server 22 contains a resident advertising database 70, a calendar database 72, a scheduling process 74, an interactive process 76 and a session manager 78. The yellow page server 22 receives and stores electronic advertising information from an advertiser 18 in the advertising database 70. The advertising database 70 may contain electronic information that is generated by advertisers or by the end users. By way of example, an end user generated electronic advertisement may be analogous to a "classified ad". To create end user generated advertisements, the client systems may be provided with the same electronic publishing tools as the advertiser. The electronic advertising information typically includes advertising titles. The electronic advertising information may also have header information containing targeted user profile data. The metering process 36 accesses the user profile databases and correlates the targeted user profile data with metering servers that service end users with the targeted profiles. Metering servers with corresponding target profiles are provided with the advertising titles.
The calendar database 72 contains advertiser's scheduling and availability information. For example, an end user/advertiser may generate an advertisement that specifies a service such as lawn mowing. The end user/advertiser may also include an availability schedule within the calendar database 72 which allows an end user who consumes the advertisement to view and request the service at a specified date and time. The scheduling process 74 allows the end user to access the calendar database 72 to view and schedule a time, etc.
Each client system 12 may have a running cooperative process that provides the advertising information to the end user. The GUI of the client system may provide a visual or audio indication that an advertising title has been received by the end user computer. The end user can then review the advertising title and request the electronic advertisement if desired. The metering server then retrieves the electronic advertisement from the yellow page server for subsequent transmittal to the end user. Although an electronic advertisement has been described, it is to be understood that a unit of electronic information from a publisher may also be distributed to the client systems 12 in this manner.
Alternatively, the end user may initiate a request of an advertising content database 70 such as a "yellow pages" which is stored in the advertising database of the yellow pages server 22. The interactive process 76 allows the end user to search and view advertisements from a library(s) of ads. The interactive process 76 may allow the end user to answer queries and take alternate paths to external databases. The interactive model may also allow the end user to initiate a query with the advertiser requesting follow-up information.
The metering server 14 in conjunction with the client activity monitor 24 of the client system may monitor the end user's consumption of electronic advertising information and provide user profile data to the metering server 14 relating to the end user. For example, the metering process 36 may monitor the amount of time an end user spends viewing an electronic advertisement, or which particular advertisement or page of the advertisement was of interest to the end user. The metering process 36 may further monitor what answers were provided by the user, or paths taken by the user in an interactive model, along with follow-up requests initiated by the end user in an interactive model. This information is then forwarded to the clearinghouse server 20 for compilation.
In addition to the monitoring taking place at the metering server 14, a finer granularity monitoring process takes place at each client system 12, as described above. The results of this monitoring at each client system 12 is encoded and stored for that consumer in the personal profile database 27 of the client system 12.
FIGS. 6a and 6b provide an example of a publisher supplying information that is consumed by the end user. As shown in processing block 100, both the end user and the publisher have established account numbers that are stored in the clearinghouse 20 and metering 14 servers. By way of example, the publisher may be a newspaper entity that has a content database which contains text, graphics and video. In block 102, the publisher 18 transfers a unit of electronic information relating to a news story to the clearinghouse server 20. The electronic information has an associated title that summarily describes the contents of the information. The unit of electronic information also contains a cost type and a cost value. In this example, the cost type includes both subscription and pay per view. The pay per view will have an associated cost value. The unit of information also requests profile data relating to the end users who consume the pay per view information. Additionally, the unit of electronic information provides target user profile data to direct the electronic information to end users who have correlating profile data, as well as information on the minimum and maximum required bandwidth for each media types contained in the electronic content and the amount the publisher/advertiser 18 is willing to pay to obtain delivery of the media type on a transport mechanism (channel link) satisfying the given minimum and maximum bandwidth/cost requirements.
In block 104, the clearinghouse server 20 downloads the unit of electronic information to the regional 21 and metering 14 servers which service end users that are subscribers or have qualifying profile data. In block 105, the metering servers 14 transfer the content titles of electronic information to the client systems 12. For end users that are not subscribers, the metering server 14 may also provide an indication of the cost of viewing the information.
In block 106, the smart router 31 of metering servers 14 looks at the labels in the header associated with the content as well as the channel links provided between the metering servers 14 and the consumption device 12. If there is only one communication link, then the metering servers 14 transmits electronic information over that communication link to the consumption device 12, charges the consumer for the consumption and charges the author for the storage and distribution. If there are two or more communication links, the smart router 31 determines which channel links are available and what the provider of the communication link is charging per unit of information sent per unit of time. For example, the charge may be a fraction of a cent for a megabyte of information or a byte of information transmitted within a period of time.
Once the smart router 31 has determined the cost associated with each of the available communication channels, it looks into the header block of the electronic content and extracts the fields that are relevant to the distribution between the metering servers 14 and the consumption device 12. The relevant fields in this case are how much the publisher is willing to pay for a given channel link and what the desired bandwidth requirements are for the distribution of a particular content. The smart router 31 then performs the best fit operation given the fields that are extracted to the channels that are available. The smart router 31 then extracts the electronic information from a temporary storage if the electronic information resides on the metering servers 14 or requests the electronic information from the yellow pages server 22 or the content server and transmits the information to the consumption device 12.
In block 108, the metering servers 14 transfer the contents of the information to the client systems of end users that are subscribers. If the contents do not reside in the metering server 14, the contents are typically retrieved from the regional content database server 21. The client systems customize the contents of the information for consumption by the individual end users. For example, the colors of particular fields in the information may be changed, based on the individual end user's preference. In addition, one of the formats the contents of the information is received in, such as text or video, may be selected by the client system for consumption by the individual end user, based on the individual end user's preference.
A non-subscribing end user may request consumption of the electronic information in block 110. In block 112, the metering server 14 determines if the price of viewing the information exceeds the balance of the user's credit account. In block 114 the end user's account is debited an amount equal to the price of viewing the information. In block 115, the smart router 31 routes the electronic information. If the account balance is not exceeded by the purchase of electronic information, the contents are transferred to the client system of the end user and are customized to the end user by the client system in block 116.
In block 118, the metering server 14 sends the profile data requested by the publisher 18 and the billing information to the clearinghouse server 20. The clearinghouse server 20 credits the publisher's account and transfers the profile data to the publisher in block 120. In block 122, the clearinghouse server generates a bill that is sent to the end user.
FIGS. 7a and 7b provide an example of an end user viewing an advertisement. In processing block 200, profile data of the end users is transferred from the metering server 14 to the clearinghouse server 20. The clearinghouse server 20 transmits requested profile data to the advertiser 18 in block 202.
In block 204, the advertiser 18 transmits a unit of information to the yellow page server 22. The unit of information contains an advertisement, advertisement title, desired or most valuable user profile characteristics for targeting end users and minimum/maximum bandwidth requirement of each multimedia types associated with the advertisement as well as the amount the advertiser 18 is willing to pay for each transport mechanism used. The advertising title, profile target data and bandwidth/cost parameters are downloaded to the metering servers 14 by the yellow page server 22 in block 206. The metering servers 14 then provide the advertisement title to end users who have profile characteristics that correlate with the targeted profile data in block 208. In one implementation, the client systems 12 customize the advertisement title to their individual end users.
The end user requests the advertising information in block 210. In block 212, the metering server 14 requests the advertisement from the yellow page server 22, which downloads the advertisement information to the metering server 14.
In block 213, the smart router 31 looks at the available transport mechanisms as well as the minimum bandwidth requirement parameter and the cost parameter associated with the advertisement. The smart router 31 then performs a best fit given the available transport channels, the minimum bandwidth requirement and the cost parameters associated with the advertisement. In block 214, the metering server 14 transfers the advertisement to the client system of the end user via the transport mechanism(s) selected by the smart router 31. The metering server 14 then credits the end user's account and records the profile data of the end users who requested the advertisement. In block 215, the client system 12 customizes the advertisement for consumption by the end user.
In block 216, the profile data and billing information are transferred from the metering server 14 to the clearinghouse server 20. The profile data is compiled and the advertiser's account is debited in block 218. In block 220, the clearinghouse server 20 generates and provides the advertiser 18 with a bill and the profile data of the end users who viewed the advertisement.
FIG. 8 provides an example of providing an electronic advertisement to a consumer who purchases the product. In block 300, an advertiser 18 generates an electronic advertisement for a product having a "buy" option. The electronic advertisement is then transferred to the consumer, via the yellow page 22 and metering 14 servers, block 302. In block 304, the consumer consumes the electronic advertisement and selects the "buy" option. The "buy" option may be, for example, a predetermined area of the advertisement displayed to the consumer with the word "purchase" written in the area or a graphic symbol such as a credit card or dollar sign.
In block 306, the client system 12 collects the consumer's purchasing information, as stored in the personal profile database 27, and transfers the information and the "buy" request to the metering server 14. The metering server 14 then forwards the information and "buy" request to the advertiser 18 which provided the advertisement, block 308. The request may be sent directly to the advertiser 18, or alternatively, to the advertiser 18 via a yellow page server 22. In block 310, the advertiser 18 uses the consumer's information to charge the consumer's credit account for the product and orders the product to be shipped to the consumer. The credit account to be charged is indicated in the personal profile database 27 by the end user. This could be the user's credit account for the system 10 as stored in the clearinghouse server 20, or, alternatively, a credit card account number.
In one embodiment where the personal profile information is stored in a removable personal profile storage device, more specifically a smart card, the general steps illustrated in the flow chart of FIG. 9 may be followed. In step 400, a user inserts a smart card into a PC (a client consumption device 12). In step 402, the monitoring process reads the smart card, and prompts the user for their password. In step 404, the client consumption device 12 reads the network address of the personal profile server off of the smart card. In step 406, the client consumption device 12 then transmits an access request to the network. This request is encrypted and authenticated. When the request reaches the personal profile server which is hosting the user personal profile, the password is read and verified. The user personal profile is then pulled out of the encrypted storage on the personal profile server and the authentication mechanism is put in place. A secured connection to the network is set up in step 408.
In step 410, the retrieved user personal profile is transmitted in encrypted form from the personal profile server in the network 10 to the client consumption device 12. In step 412, the transmitted user profile information is stored in the client consumption device 12's volatile memory. In step 414, an updated user profile information is transmitted back to the network system 10 at intervals indicated by the updated interval field stored in the smart card.
FIG. 10 illustrates the general steps followed by the present invention in allowing a user to change the residence of their personal profile server. In step 500, the client consumption device 12 connects with a new service provider (new personal profile server) by using a public key to set up a secure connection. In step 502, the personal profile information is downloaded from the old service provider onto the client system 12. In step 504, the client consumption device closes out its transaction with its old service provider. In step 506, the personal profile information temporarily stored on the client system is transmitted to the new service provider to set up a new profile. In step 508, the old personal profile information stored on the client system is deleted.
Thus, the method and apparatus of the present invention provides individual end users with high quality electronic information while preserving the end users' privacy. The user profile data corresponding to individual end users is stored in the client systems of those end users. Statistics regarding the psychographic, demographic and other profile characteristics of these users is returned to publishers and advertisers, however the information returned to these publishers and advertisers has no information to identify the identity of the end users. Thus, publishers and advertisers are able to provide the type of electronic information that end users want, thereby providing high quality electronic information. In addition, the client systems which the individual end users utilize are able to customize the electronic information to the individual end users based on the user profile data stored in the client systems.
A portion of the user profile data may be stored in a smart card. In this implementation, the remainder of the user profile data is stored in a personal profile server. The client system retrieves the relevant user profile data from the profile server as necessary. User profile data changed during use on the client system is transmitted to the profile server as updates.
Whereas many alterations and modifications of the present invention will be comprehended by a person skilled in the art after having read the foregoing description, it is to be understood that the particular embodiments shown and described by way of illustration are in no way intended to be considered limiting. Therefore, references to details of particular embodiments are not intended to limit the scope of the claims, which in themselves recite only those features regarded as essential to the invention.

Claims (19)

What is claimed:
1. A method for storing and updating electronic information in a personal profile server for an individual user, and dynamically changing the residence of the electronic information, said electronic information being transmitted between a computer and a network system including said personal profile server, comprising the steps of:
interfacing the computer with a removable non-volatile storage device containing minimum user information on the individual user including information identifying the individual user;
securing connection between the computer and the network using said minimum user information;
transmitting additional user information from said personal profile server of the network to the computer, said additional user information including the individual user's electronic consuming habits; and
automatically updating the personal profile server with updates to said additional user information gathered from monitoring the individual user's electronic consuming habits generated on the computer during use.
2. The method of claim 1 wherein said step of transmitting further comprises the step of storing said additional user information transmitted from said personal profile server in the computer's volatile memory.
3. The method of claim 1 wherein said step of updating further comprises the step of transmitting updated said additional user information to said personal profile server at update intervals indicated in a field stored in said removable non-volatile storage device.
4. The method of claim 1 wherein said step of interfacing further comprises the step of transmitting an access request to the network using a user password stored in said removable non-volatile storage device, said user password being part of said minimum user information.
5. The method of claim 1 wherein said step of securing further comprises the step of downloading said additional user information from said personal profile server of the network to the computer if said user password allows access to the individual user's personal profile.
6. The method of claim 5 further comprising the step of changing the residence of said additional user information on said personal profile server.
7. The method of claim 6 further comprising the step of connecting to a new personal profile server.
8. The method of claim 7 further comprising the step of downloading said updated additional user information from old personal profile server onto the computer.
9. The method of claim 8 further comprising the step of setting up a new additional user information with said new personal profile server by downloading said updated additional user information to said new personal profile server.
10. The method of claim 9 further comprising the step of deleting old updated additional user information stored on said computer.
11. An apparatus for storing and updating electronic information in a personal profile server for an individual user, said apparatus being capable of dynamically changing the personal profile server on which said electronic information is stored, the electronic information being transmitted between a computer and a network including said personal profile server, said apparatus comprising:
a personal profile database which stores consumer information corresponding to the individual user including the individual user's electronic consuming habits;
a content adapter coupled to the personal profile database which customizes the electronic information to the individual user according to the consumer information stored in the personal profile database;
a client activity monitor coupled to the personal profile database which monitors actions taken by the individual user and automatically updates the personal profile database and the personal profile server with updated individual user's electronic consuming habits based on the individual user's electronic consuming habit generated on the computer during use; and
a removable non-volatile storage device couplable to the computer and containing minimum user information including information identifying the individual user and allowing a secure access and interface from the computer to additional user information on the personal profile server, said additional user information including the individual user's electronic consuming habits.
12. The apparatus of claim 11 wherein said removable non-volatile storage device comprises of a smart card.
13. The apparatus of claim 11 wherein said user information further comprises of a user password and a user identification number.
14. The apparatus of claim 11 wherein the computer comprises a volatile memory in where said additional user information temporarily stored while the computer and the network are interfaced.
15. A system for storing and updating electronic information in a personal profile server for an individual user, said system being capable of dynamically changing the personal profile server on which said electronic information is stored, the electronic information being transmitted between a computer and a network including said personal profile server, comprising:
an electronic information server containing a plurality of electronic information units; and
a client system coupled to the electronic information server which receives the electronic information units from the electronic information server, wherein the client system includes,
a personal profile database which stores user information corresponding to the individual user including the individual user's electronic consuming habits,
a content adapter coupled to the personal profile database which customizes the received electronic information units to the individual user according to the user information stored in the personal profile database, the user information and the personal profile server being automatically updated with changes in the individual user's electronic consuming habits based on individual user's electronic consuming habits generated on the computer during use, and
a removable non-volatile storage device couplable to the computer and containing minimum user information including information identifying the individual user and allowing a secure access and interface from the computer to additional user information on the personal profile server, said additional user information including the individual user's electronic consuming habits.
16. The system of claim 15 wherein said removable non-volatile storage device comprises of a smart card.
17. The system of claim 15 wherein said removable non-volatile storage device stores user information identifying a user and providing secure access to the network.
18. The system of claim 17 wherein said user information further comprises of a user password and a user identification number.
19. The system of claim 15 wherein the computer comprises a volatile memory in where said additional user information temporarily stored while the computer and the network are interfaced.
US08/412,707 1995-03-29 1995-03-29 System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use Expired - Lifetime US5710884A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US08/412,707 US5710884A (en) 1995-03-29 1995-03-29 System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/412,707 US5710884A (en) 1995-03-29 1995-03-29 System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use

Publications (1)

Publication Number Publication Date
US5710884A true US5710884A (en) 1998-01-20

Family

ID=23634122

Family Applications (1)

Application Number Title Priority Date Filing Date
US08/412,707 Expired - Lifetime US5710884A (en) 1995-03-29 1995-03-29 System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use

Country Status (1)

Country Link
US (1) US5710884A (en)

Cited By (612)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998020410A1 (en) * 1996-11-08 1998-05-14 Compuserve Incorporated System for integrating an on-line service community with a foreign service
US5768508A (en) * 1996-04-15 1998-06-16 Digilog Ab Computer network system and method for efficient information transfer
WO1998029818A1 (en) * 1996-12-31 1998-07-09 Intel Corporation Method and apparatus for analyzing online user typing to determine or verify facts
US5805118A (en) * 1995-12-22 1998-09-08 Research Foundation Of The State Of New York Display protocol specification with session configuration and multiple monitors
US5850520A (en) * 1996-07-01 1998-12-15 Electronic Data Systems Corporation Method and system for electronic publication distribution including return receipt
US5893132A (en) 1995-12-14 1999-04-06 Motorola, Inc. Method and system for encoding a book for reading using an electronic book
WO1999028843A2 (en) * 1997-12-03 1999-06-10 Avista Advantage, Inc. Management/tracking of utility consumption and bill payment
WO1999031612A2 (en) * 1997-12-17 1999-06-24 Avista Advantage, Inc. Computerized management and tracking of utility consumption
WO1999054828A1 (en) * 1998-04-20 1999-10-28 Straight Up Software, Inc. System and method for assessing effectiveness of internet marketing campaign
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US6014638A (en) * 1996-05-29 2000-01-11 America Online, Inc. System for customizing computer displays in accordance with user preferences
US6018720A (en) * 1997-08-08 2000-01-25 Seta Corporation Data delivery method and system therefor
WO2000004674A1 (en) * 1998-07-16 2000-01-27 Preview Systems, Inc. Referrer-based system for try/buy electronic software distribution
WO2000013434A2 (en) * 1998-09-02 2000-03-09 Smart World Technologies, Llc Method and system of biderictional communication facilitating internet commerce
US6055510A (en) * 1997-10-24 2000-04-25 At&T Corp. Method for performing targeted marketing over a large computer network
US6055512A (en) * 1997-07-08 2000-04-25 Nortel Networks Corporation Networked personal customized information and facility services
US6055570A (en) * 1997-04-03 2000-04-25 Sun Microsystems, Inc. Subscribed update monitors
WO2000025244A1 (en) * 1998-10-23 2000-05-04 World Stories, Llc Method and system for providing contests of skill grouped with multi-level marketing
WO2000033229A1 (en) * 1998-12-04 2000-06-08 Apogee Networks, Inc. Accounting and billing based on network use
WO2000038074A1 (en) * 1998-12-18 2000-06-29 Flycast Communications Corp Optimized internet advertising using history to select sites
US6098048A (en) * 1998-08-12 2000-08-01 Vnu Marketing Information Services, Inc. Automated data collection for consumer driving-activity survey
US6098091A (en) * 1996-12-30 2000-08-01 Intel Corporation Method and system including a central computer that assigns tasks to idle workstations using availability schedules and computational capabilities
US6101486A (en) * 1998-04-20 2000-08-08 Nortel Networks Corporation System and method for retrieving customer information at a transaction center
US6115742A (en) * 1996-12-11 2000-09-05 At&T Corporation Method and apparatus for secure and auditable metering over a communications network
US6119164A (en) * 1997-04-15 2000-09-12 Full Circle Software, Inc. Method and apparatus for distributing over a network unsolicited information to a targeted audience
US6128652A (en) * 1996-02-28 2000-10-03 It Innovations Pte Ltd System for manipulating and updating data objects with remote data sources automatically and seamlessly
US6141010A (en) * 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US6144944A (en) * 1997-04-24 2000-11-07 Imgis, Inc. Computer system for efficiently selecting and providing information
US6154745A (en) * 1996-12-31 2000-11-28 Nokia Mobile Phones Ltd. Method for transmission of information to the user
US6178455B1 (en) 1997-01-17 2001-01-23 Scientific-Atlanta, Inc. Router which dynamically requests a set of logical network addresses and assigns addresses in the set to hosts connected to the router
US6185553B1 (en) * 1998-04-15 2001-02-06 International Business Machines Corporation System and method for implementing cooperative text searching
WO2001009789A1 (en) * 1999-07-30 2001-02-08 Tmp Worldwide Method and apparatus for tracking and analyzing online usage
US6189008B1 (en) * 1998-04-03 2001-02-13 Intertainer, Inc. Dynamic digital asset management
US6195654B1 (en) * 1995-11-16 2001-02-27 Edward I Wachtel System and method for obtaining improved search results and for decreasing network loading
WO2001015196A1 (en) * 1999-08-23 2001-03-01 User Trends Distributing promotional and advertising material based upon internet usage
US6209032B1 (en) 1998-10-19 2001-03-27 International Business Machines Corporation Enabling target servers to control determination of full user synchronization
WO2001027829A1 (en) * 1999-10-08 2001-04-19 Motorola Inc. Configurable advertising in a wireless communication network
US6226519B1 (en) * 1997-02-21 2001-05-01 Alcatel Service of a telecommunication system and service device realizing such a service
US6230203B1 (en) * 1995-10-20 2001-05-08 Scientific-Atlanta, Inc. System and method for providing statistics for flexible billing in a cable environment
US20010001145A1 (en) * 1995-04-19 2001-05-10 Barnett Craig W. Method and system for electronic distribution of product redemption coupons
US6236978B1 (en) * 1997-11-14 2001-05-22 New York University System and method for dynamic profiling of users in one-to-one applications
FR2802368A1 (en) * 1999-12-14 2001-06-15 Net Value AUDIENCE MEASUREMENT ON COMMUNICATION NETWORK
US6256664B1 (en) 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6260111B1 (en) * 1997-08-15 2001-07-10 International Business Machines Corporation System and method for network power management incorporating user identity and preferences via a power managed smart card
US6263362B1 (en) 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US6269275B1 (en) 1998-03-31 2001-07-31 Michael G. Slade Method and system for customizing and distributing presentations for user sites
US6272150B1 (en) 1997-01-17 2001-08-07 Scientific-Atlanta, Inc. Cable modem map display for network management of a cable data delivery system
US20010013049A1 (en) * 1996-11-29 2001-08-09 Frampton Erroll Ellis, Iii Global network computers
US6275854B1 (en) * 1998-05-15 2001-08-14 International Business Machines Corporation Method and apparatus for detecting actual viewing of electronic advertisements
US20010014907A1 (en) * 2000-01-21 2001-08-16 Gavin Brebner Process and apparatus for allowing transaction between a user and a remote server
US6279036B1 (en) * 1998-05-15 2001-08-21 International Business Machines Corporation Method and apparatus for detecting actual viewing or electronic advertisements
US20010016906A1 (en) * 2000-01-21 2001-08-23 Gavin Brebner Process for personalized access to the internet network
US6286058B1 (en) 1997-04-14 2001-09-04 Scientific-Atlanta, Inc. Apparatus and methods for automatically rerouting packets in the event of a link failure
US6285987B1 (en) * 1997-01-22 2001-09-04 Engage, Inc. Internet advertising system
US20010025249A1 (en) * 2000-03-23 2001-09-27 Daisuke Tokunaga On-line real-time monitoring system and method of on-line real-time monitoring business
EP1139258A1 (en) * 2000-03-30 2001-10-04 Hewlett-Packard Company A system and related methods for tracking and managing content distribution
US20010027476A1 (en) * 1999-12-24 2001-10-04 Yoko Kido Fluid drilling system with drill string and retro jets
EP1143692A2 (en) * 2000-04-04 2001-10-10 Sony Corporation Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
WO2001075724A1 (en) * 2000-03-31 2001-10-11 Persona, Inc. Persona data structure and system for managing and distributing privacy-controlled data
US6308203B1 (en) * 1997-10-14 2001-10-23 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US20010037348A1 (en) * 2000-04-28 2001-11-01 Kazuo Nakada Electronic information delivery system
US6317782B1 (en) * 1998-05-15 2001-11-13 International Business Machines Corporation Method and apparatus for detecting actual viewing of electronic advertisements and transmitting the detected information
US6321256B1 (en) * 1998-05-15 2001-11-20 International Business Machines Corporation Method and apparatus for controlling client access to documents
US6330593B1 (en) * 1997-04-15 2001-12-11 Cddb Inc. System for collecting use data related to playback of recordings
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
WO2002005101A1 (en) * 2000-07-07 2002-01-17 Neopost Inc. Targeted advertisement security feature on a postage medium
US20020007304A1 (en) * 2000-05-26 2002-01-17 Yasushi Kasajima Method and system for offering customer information service to specific users utilizing communication network and multi-functional communication terminal unit of network-adapted-type for use in same system
US6343274B1 (en) * 1998-09-11 2002-01-29 Hewlett-Packard Apparatus and method for merchant-to-consumer advertisement communication system
US20020013850A1 (en) * 2000-06-28 2002-01-31 Mitchell Margaret C. System and method for integrating public and private data
WO2002015102A1 (en) * 2000-08-15 2002-02-21 Extreming, Inc. E-commerce enabling virtual streaming multimedia server, system, method and article
KR20020015758A (en) * 2000-08-23 2002-03-02 이수원 System of automatic alter for address change and thereof method
US6353885B1 (en) 1999-01-26 2002-03-05 Dell Usa, L.P. System and method for providing bios-level user configuration of a computer system
US20020032810A1 (en) * 1995-06-22 2002-03-14 Wagner Richard Hiers Open network system for I/O operation including a common gateway interface and an extended open network protocol with non-standard I/O devices utilizing device and identifier for operation to be performed with device
US20020038255A1 (en) * 2000-06-12 2002-03-28 Infospace, Inc. Universal shopping cart and order injection system
US6366956B1 (en) * 1997-01-29 2002-04-02 Microsoft Corporation Relevance access of Internet information services
WO2002028018A2 (en) * 2000-09-26 2002-04-04 The Musicbooth, Llc. Method and apparatus for identifying user characteristics and device characteristics using a communication network
US20020049828A1 (en) * 2000-10-11 2002-04-25 Peter Pekarek-Kostka Method and system for facilitating access to always current contact information
US20020048224A1 (en) * 1999-01-05 2002-04-25 Dygert Timothy W. Playback device having text display and communication with remote database of titles
WO2002033505A2 (en) * 2000-10-16 2002-04-25 Vidius Inc. A method and apparatus for supporting electronic content distribution
US6381632B1 (en) * 1996-09-10 2002-04-30 Youpowered, Inc. Method and apparatus for tracking network usage
US6389400B1 (en) 1998-08-20 2002-05-14 Sbc Technology Resources, Inc. System and methods for intelligent routing of customer requests using customer and agent models
EP1204926A1 (en) * 1999-07-30 2002-05-15 SIMS BCI, Inc. A function updatable device and an options card therefor
US20020059094A1 (en) * 2000-04-21 2002-05-16 Hosea Devin F. Method and system for profiling iTV users and for providing selective content delivery
US20020059392A1 (en) * 1996-11-29 2002-05-16 Ellis Frampton E. Global network computers
US20020059584A1 (en) * 2000-09-14 2002-05-16 Ferman Ahmet Mufit Audiovisual management system
AU2002215112B8 (en) * 2000-11-20 2002-05-27 British Telecommunications Public Limited Company Method of updating interests
US20020065737A1 (en) * 2000-06-15 2002-05-30 Amir Aliabadi Unified product purchasing system and method
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US6405159B2 (en) 1998-06-03 2002-06-11 Sbc Technology Resources, Inc. Method for categorizing, describing and modeling types of system users
US20020078456A1 (en) * 2000-12-14 2002-06-20 Intertainer, Inc. System and method for interactive video content programming
US20020077898A1 (en) * 2000-12-19 2002-06-20 Koulouris Mitchell N. System and method for matching marketing collateral with specific customer information
US20020078337A1 (en) * 2000-08-29 2002-06-20 Jean-Jacques Moreau Method and device for configuring an electronic document processing peripheral in a communication network
US20020083006A1 (en) * 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US20020087967A1 (en) * 2000-01-13 2002-07-04 G. Colby Conkwright Privacy compliant multiple dataset correlation system
US20020087525A1 (en) * 2000-04-02 2002-07-04 Abbott Kenneth H. Soliciting information based on a computer user's context
US20020087886A1 (en) * 1996-11-29 2002-07-04 Ellis Frampton E. Global network computers
US6418424B1 (en) 1991-12-23 2002-07-09 Steven M. Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
WO2002056566A1 (en) * 2001-01-15 2002-07-18 Netpcs Networks Inc. Method and system for internet connection
US20020111856A1 (en) * 2001-01-27 2002-08-15 Messer Stephen D. Methods, apparatus and articles-of-manufacture for secondary referral tracking on a public-access computer network
US20020123928A1 (en) * 2001-01-11 2002-09-05 Eldering Charles A. Targeting ads to subscribers based on privacy-protected subscriber profiles
US20020133404A1 (en) * 2001-03-19 2002-09-19 Pedersen Brad D. Internet advertisements having personalized context
US6456594B1 (en) 1996-10-31 2002-09-24 Connect One, Llp Multi-protocol communications routing optimization
US6457010B1 (en) 1998-12-03 2002-09-24 Expanse Networks, Inc. Client-server based subscriber characterization system
US20020143565A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Digital entertainment service platform
US20020143782A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Content management system
US20020142759A1 (en) * 2001-03-30 2002-10-03 Newell Michael A. Method for providing entertainment to a portable device
US20020143647A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Subscriber management system
US20020147663A1 (en) * 2000-03-31 2002-10-10 Walker Jay S. Systems and methods for facilitating a transaction by use of third party subsidies
US20020147766A1 (en) * 2001-04-04 2002-10-10 Marko Vanska Operating user profiles with distributed profile model using a hybrid terminal
US6467091B1 (en) 1995-10-20 2002-10-15 Scientific-Atlanta, Inc. Constant bit rate transport in a contention based medium access control
US6466915B1 (en) * 1995-12-08 2002-10-15 Fujitsu Limited Customer history management method and system in online shopping
US20020152117A1 (en) * 2001-04-12 2002-10-17 Mike Cristofalo System and method for targeting object oriented audio and video content to users
US20020156909A1 (en) * 2001-02-15 2002-10-24 Harrington Jeffrey M. System and method for server side control of a flash presentation
US6473404B1 (en) 1998-11-24 2002-10-29 Connect One, Inc. Multi-protocol telecommunications routing optimization
US20020165846A1 (en) * 2001-05-02 2002-11-07 Eric Richer Personal internet portal
US20020166119A1 (en) * 2001-05-07 2002-11-07 Cristofalo Michael System and method for providing targeted programming outside of the home
US20020169664A1 (en) * 1997-12-01 2002-11-14 Walker Jay S. System for providing offers using a billing statement
US6486892B1 (en) 1999-04-07 2002-11-26 Joseph L. Stern System and method for accessing, manipulating and viewing internet and non-internet related information and for controlling networked devices
US20020178445A1 (en) * 2001-04-03 2002-11-28 Charles Eldering Subscriber selected advertisement display and scheduling
US20020180774A1 (en) * 2001-04-19 2002-12-05 James Errico System for presenting audio-video content
US6493434B1 (en) * 1998-02-24 2002-12-10 At&T Corp. Update of web audio messages via audio user interface
US6493763B1 (en) * 1995-06-29 2002-12-10 Canon Kabushiki Kaisha Multimedia communication system and communicating apparatus
US20020188943A1 (en) * 1991-11-25 2002-12-12 Freeman Michael J. Digital interactive system for providing full interactivity with live programming events
US20020198979A1 (en) * 2001-06-13 2002-12-26 Allen Yu Weighted decay system and method
US20030005445A1 (en) * 1995-10-02 2003-01-02 Schein Steven M. Systems and methods for linking television viewers with advertisers and broadcasters
US20030005151A1 (en) * 1996-03-08 2003-01-02 Ullman Craig D. Enhanced video programming system and method for providing a distributed community network
US6513039B1 (en) 1999-06-24 2003-01-28 International Business Machines Corporation Profile inferencing through automated access control list analysis heuristics
US20030041249A1 (en) * 2001-08-08 2003-02-27 Simpson Shell S. Method, system and program product for multi-profile operations and expansive profile operation
US20030046589A1 (en) * 1997-06-11 2003-03-06 Gregg Richard L. System and method for securing transactions and computer resources with an untrusted network
US20030050991A1 (en) * 1999-10-29 2003-03-13 Timothy N. Towell Secure cached subscription service
US20030061610A1 (en) * 2001-03-27 2003-03-27 Errico James H. Audiovisual management system
US6542913B1 (en) 1999-04-23 2003-04-01 Xerox Corporation Integrated document output management in a hybrid environment
US20030063798A1 (en) * 2001-06-04 2003-04-03 Baoxin Li Summarization of football video content
US6546488B2 (en) * 1997-09-22 2003-04-08 Hughes Electronics Corporation Broadcast delivery of information to a personal computer for local storage and access
US6547150B1 (en) * 1999-05-11 2003-04-15 Microsoft Corporation Smart card application development system and method
US20030076448A1 (en) * 2001-10-19 2003-04-24 Hao Pan Identification of replay segments
US20030081937A1 (en) * 2001-07-03 2003-05-01 Baoxin Li Summarization of video content
US6574608B1 (en) * 1999-06-11 2003-06-03 Iwant.Com, Inc. Web-based system for connecting buyers and sellers
US20030115602A1 (en) * 1995-06-07 2003-06-19 Knee Robert Alan Electronic television program guide schedule system and method with data feed access
US20030121040A1 (en) * 2001-07-02 2003-06-26 Ferman A. Mufit Audiovisual management system
WO2003052667A1 (en) * 2001-12-18 2003-06-26 Erinmedia, Inc. Privacy compliant multiple dataset correlation and content delivery system and methods
US6587127B1 (en) * 1997-11-25 2003-07-01 Motorola, Inc. Content player method and server with user profile
US20030126312A1 (en) * 2001-12-29 2003-07-03 Svend Frolund System for customizing on-line computer services
US20030126146A1 (en) * 2001-09-04 2003-07-03 Ramon Van Der Riet Marketing communication and transaction/distribution services platform for building and managing personalized customer relationships
US20030130749A1 (en) * 2001-11-07 2003-07-10 Albert Haag Multi-purpose configuration model
KR20030060695A (en) * 2002-01-11 2003-07-16 연자흠 Changing system and method for customer's information automatically and storage media for having program source thereof
US20030135507A1 (en) * 2002-01-17 2003-07-17 International Business Machines Corporation System and method for managing and securing meta data using central repository
US20030140148A1 (en) * 2000-12-06 2003-07-24 Tetsujiro Kondo Information processing device
US20030145338A1 (en) * 2002-01-31 2003-07-31 Actv, Inc. System and process for incorporating, retrieving and displaying an enhanced flash movie
US20030154491A1 (en) * 1996-02-08 2003-08-14 Wolzien Thomas R. Media online service access system and method
US20030154115A1 (en) * 1999-09-17 2003-08-14 International Business Machine Corporation Method, system, and program for processing a job in an event driven workflow environment
US20030156706A1 (en) * 2002-02-21 2003-08-21 Koehler Robert Kevin Interactive dialog-based training method
US20030163343A1 (en) * 2002-02-27 2003-08-28 International Business Machines Corporation Method and system for dynamically modifying an electronic campaign based on network activity
US6614886B2 (en) * 1999-08-09 2003-09-02 Lee Knox Automatic voice response call out system
US20030167405A1 (en) * 2001-07-27 2003-09-04 Gregor Freund System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US20030167473A1 (en) * 1994-05-04 2003-09-04 Starsight Telecast Incorporated Television system with downloadable features
US20030172067A1 (en) * 2002-03-07 2003-09-11 Eytan Adar System and method for harvesting community knowledge
US20030182362A1 (en) * 2002-03-22 2003-09-25 Sun Microsystems, Inc. System and method for distributed preference data services
US20030182167A1 (en) * 2002-03-21 2003-09-25 Wolfgang Kalthoff Goal management
US20030182298A1 (en) * 2002-03-21 2003-09-25 Wolfgang Kalthoff External evaluation processes
US20030182620A1 (en) * 2002-03-19 2003-09-25 James Errico Synchronization of video and data
US20030187835A1 (en) * 2000-09-27 2003-10-02 Augustin Huret Search engine
US20030195808A1 (en) * 2000-04-28 2003-10-16 Brown Michael Wayne Managing retailer product disbursement
US20030197710A1 (en) * 1999-04-16 2003-10-23 Avid Technology, Inc. Graphical user interface for color correction
US20030206710A1 (en) * 2001-09-14 2003-11-06 Ferman Ahmet Mufit Audiovisual management system
US6647425B1 (en) * 1997-07-03 2003-11-11 Microsoft Corporation System and method for selecting the transmission bandwidth of a data stream sent to a client based on personal attributes of the client's user
US20030212992A1 (en) * 1998-12-04 2003-11-13 Ronning Joel A. Apparatus and method for using application signatures for the identification of files
US20030217270A1 (en) * 2002-05-20 2003-11-20 Keisuke Nakayama Data updating method and data updating system
US20030217106A1 (en) * 2002-03-25 2003-11-20 Eytan Adar System and method for profiling clients within a system for harvesting community knowledge
US20030225785A1 (en) * 2002-05-29 2003-12-04 Sbc Technology Resources, Inc. Method and system for distributed user profiling
US20030233965A1 (en) * 2002-06-21 2003-12-25 Keith Brazier Shelving system
US20040010546A1 (en) * 1995-12-11 2004-01-15 Klug John R. Method for providing node targeted content in an addressable network
US20040015592A1 (en) * 1997-06-19 2004-01-22 Selgas Thomas Drennan Modification of the hidden log-in-data
US20040024719A1 (en) * 2002-07-31 2004-02-05 Eytan Adar System and method for scoring messages within a system for harvesting community kowledge
US6690654B2 (en) 1996-11-18 2004-02-10 Mci Communications Corporation Method and system for multi-media collaboration between remote parties
US20040030759A1 (en) * 1996-03-08 2004-02-12 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
US20040030598A1 (en) * 1999-11-30 2004-02-12 Boal Steven R. Electronic coupon distribution system
US20040044689A1 (en) * 2002-09-03 2004-03-04 Markus Krabel Central master data management
US20040044730A1 (en) * 2002-09-03 2004-03-04 Holger Gockel Dynamic access of data
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
US20040059815A1 (en) * 2001-01-24 2004-03-25 Buckingham Duane W. Guest room service and control system
US6718535B1 (en) 1999-07-30 2004-04-06 Accenture Llp System, method and article of manufacture for an activity framework design in an e-commerce based environment
US20040073603A1 (en) * 1996-11-29 2004-04-15 Ellis Frampton E. Global network computers for shared processing
US20040073918A1 (en) * 2002-09-30 2004-04-15 Ferman A. Mufit Automatic user profiling
US6725022B1 (en) 1999-09-22 2004-04-20 Motorola, Inc. Method and apparatus for enabling the selection of content on a wireless communication device
US6725429B1 (en) * 1998-12-29 2004-04-20 Pitney Bowes Inc. System and method for presenting and processing documents on the internet
US6728531B1 (en) 1999-09-22 2004-04-27 Motorola, Inc. Method and apparatus for remotely configuring a wireless communication device
US20040082833A1 (en) * 2000-04-10 2004-04-29 Doron Adler Image sensor and an endoscope using the same
US6732141B2 (en) 1996-11-29 2004-05-04 Frampton Erroll Ellis Commercial distributed processing by personal computers over the internet
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
KR20040039863A (en) * 2002-11-05 2004-05-12 한국신용평가정보주식회사 System for working together private information with enterprise information
US20040103122A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for filtered web browsing in a multi-level monitored and filtered system
US20040103137A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for monitoring and filtering data transmission
US20040103182A1 (en) * 2002-11-27 2004-05-27 Markus Krabel Distribution in master data management
US20040103118A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for multi-level monitoring and filtering of electronic transmissions
US20040107284A1 (en) * 1996-04-03 2004-06-03 Francis Koperda System and method for providing statistics for flexible billing in a cable environment
US20040111423A1 (en) * 2002-07-13 2004-06-10 John Irving Method and system for secure, community profile generation and access via a communication system
US20040111745A1 (en) * 1995-10-02 2004-06-10 Starsight Telecast, Inc. Systems and methods for contextually linking television program information
US20040111381A1 (en) * 2001-07-09 2004-06-10 Messer Stephen D. Enhanced network based promotional tracking system
US20040117377A1 (en) * 2002-10-16 2004-06-17 Gerd Moser Master data access
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US6757691B1 (en) * 1999-11-09 2004-06-29 America Online, Inc. Predicting content choices by searching a profile database
US20040128682A1 (en) * 2002-12-31 2004-07-01 Kevin Liga Techniques for reinsertion of local market advertising in digital video from a bypass source
US20040128624A1 (en) * 1998-09-11 2004-07-01 Sbc Technology Resources, Inc. System and methods for an architectural framework for design of an adaptive, personalized, interactive content delivery system
US20040128686A1 (en) * 1996-12-10 2004-07-01 United Video Properties, Inc., A Corporation Of Delaware Internet television program guide system
US20040143843A1 (en) * 2000-01-19 2004-07-22 Denis Khoo Content with customized advertisement
US20040148347A1 (en) * 2002-11-18 2004-07-29 Barry Appelman Dynamic identification of other users to an online user
US6771268B1 (en) 1999-04-06 2004-08-03 Sharp Laboratories Of America, Inc. Video skimming system utilizing the vector rank filter
US6778643B1 (en) 2000-03-21 2004-08-17 Sbc Technology Resources, Inc. Interface and method of designing an interface
KR100446692B1 (en) * 2001-09-25 2004-09-01 삼성에스디에스 주식회사 A member information automatic change method and system using web-browser cache
US20040172588A1 (en) * 1996-08-21 2004-09-02 Mattaway Shane D. Collaborative multimedia architecture for packet-switched data networks
US20040179037A1 (en) * 2003-03-03 2004-09-16 Blattner Patrick D. Using avatars to communicate context out-of-band
US6799201B1 (en) 2000-09-19 2004-09-28 Motorola, Inc. Remotely configurable multimedia entertainment and information system for vehicles
US20040195313A1 (en) * 2003-04-04 2004-10-07 Hyeok-Soo Lee Method for registering network information in mobile terminal using smart card
US20040199431A1 (en) * 1998-12-11 2004-10-07 Checkfree Corporation Technique for conducting secure transactions over a network
US20040205822A1 (en) * 1996-03-08 2004-10-14 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved intergrated Internet information segments
US20040215931A1 (en) * 1996-11-29 2004-10-28 Ellis Frampton E. Global network computers
US20040215776A1 (en) * 2000-04-04 2004-10-28 Tam Che Fai David Apparatus and method for distributing and displaying information over a computer network
US20040221224A1 (en) * 2002-11-21 2004-11-04 Blattner Patrick D. Multiple avatar personalities
US20040230476A1 (en) * 1997-06-10 2004-11-18 Messer Stephen Dale Transaction tracking, managing, assessment, and auditing data processing system and network
US6829595B2 (en) * 1997-06-27 2004-12-07 Valista, Inc. MicroTrac internet billing solutions
US6829475B1 (en) 1999-09-22 2004-12-07 Motorola, Inc. Method and apparatus for saving enhanced information contained in content sent to a wireless communication device
US20040255150A1 (en) * 2000-04-07 2004-12-16 Sezan Muhammed Ibrahim Audiovisual information management system
US20040261127A1 (en) * 1991-11-25 2004-12-23 Actv, Inc. Digital interactive system for providing full interactivity with programming events
US20050021784A1 (en) * 2001-09-07 2005-01-27 Christian Prehofer Device and method for the automatic configuration of user profiles
US20050021747A1 (en) * 1998-02-27 2005-01-27 Daniel J. Jave Dual/blind identification
US6850991B1 (en) 1998-12-22 2005-02-01 Citibank, N.A. Systems and methods for distributing information to a diverse plurality of devices
US20050028208A1 (en) * 1998-07-17 2005-02-03 United Video Properties, Inc. Interactive television program guide with remote access
US6856966B1 (en) 1997-08-08 2005-02-15 Seta Corporation Product delivery methods
US20050038893A1 (en) * 2003-08-11 2005-02-17 Paul Graham Determining the relevance of offers
US20050043994A1 (en) * 1996-09-04 2005-02-24 Walker Jay S. Method for allowing a customer to obtain a discounted price for a transaction and terminal for performing the method
US20050049941A1 (en) * 1990-09-13 2005-03-03 Kaplan Joshua D. Network apparatus and method for preview of music products and compilation of market data
EP1514411A2 (en) * 2002-06-03 2005-03-16 Individual Network LLC Method and system for providing home shopping programs
US20050060641A1 (en) * 1999-09-16 2005-03-17 Sezan Muhammed Ibrahim Audiovisual information management system with selective updating
US20050075214A1 (en) * 2000-04-28 2005-04-07 Brown Michael Wayne Program and system for managing fitness activity across diverse exercise machines utilizing a portable computer system
US20050081187A1 (en) * 1999-05-11 2005-04-14 Microsoft Corporation Method and apparatus for sharing data files among runtime environment applets in an integrated circuit card
US6883000B1 (en) * 1999-02-12 2005-04-19 Robert L. Gropper Business card and contact management system
US20050091109A1 (en) * 1996-07-01 2005-04-28 Electronic Data Systems Corporation, A Texas Corporation Electronic publishing and delivery
US20050091179A1 (en) * 2002-03-21 2005-04-28 Wolfgang Kalthoff Collaborative design process
US20050097622A1 (en) * 1998-06-17 2005-05-05 Microsoft Corporation Television/Internet terminal user interface
US6892226B1 (en) * 1997-03-27 2005-05-10 Intel Corporation System for delivery of dynamic content to a client device
US20050102696A1 (en) * 2003-11-06 2005-05-12 Westberg Thomas E. Systems and methods for providing program suggestions in an interactive television program guide
US6898570B1 (en) 1997-12-01 2005-05-24 Walker Digital, Llc Billing statement customer acquistion system
US20050138660A1 (en) * 1997-09-18 2005-06-23 United Video Properties, Inc. Electronic mail reminder for an internet television program guide
US20050135595A1 (en) * 2003-12-18 2005-06-23 Sbc Knowledge Ventures, L.P. Intelligently routing customer communications
US20050137731A1 (en) * 2003-12-19 2005-06-23 Albert Haag Versioning of elements in a configuration model
US20050144552A1 (en) * 2003-12-30 2005-06-30 Wolfgang Kalthoff Master data quality
US20050141491A1 (en) * 1995-12-11 2005-06-30 Hewlett-Packard Development Company, L.P. Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US20050148366A1 (en) * 2004-01-07 2005-07-07 Aruze Corp. Cellular phone and cellular phone control method
US20050149474A1 (en) * 2003-12-30 2005-07-07 Wolfgang Kalthoff Master data entry
US20050154763A1 (en) * 2001-02-15 2005-07-14 Van Beek Petrus J. Segmentation metadata for audio-visual content
US20050155053A1 (en) * 2002-01-28 2005-07-14 Sharp Laboratories Of America, Inc. Summarization of sumo video content
US20050154732A1 (en) * 1995-05-15 2005-07-14 Ablaise Limited Serving signals
US20050154676A1 (en) * 1998-12-04 2005-07-14 Digital River, Inc. Electronic commerce system method for detecting fraud
US6925444B1 (en) 1998-09-08 2005-08-02 Hewlett-Packard Development Company, L.P. System and method for creating and sharing purchasing lists on a network
US20050180095A1 (en) * 1996-11-29 2005-08-18 Ellis Frampton E. Global network computers
US6938244B1 (en) 1999-05-11 2005-08-30 Microsoft Corp. Interlaced protocol for smart card application development
US20050193020A1 (en) * 1999-12-13 2005-09-01 Roy Shkedi Descriptive-profile mercantile method
WO2005091138A1 (en) * 2004-03-16 2005-09-29 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US20050228711A1 (en) * 1999-10-21 2005-10-13 International Business Machines Corporation Database driven workflow management system for generating output material based on customer input
US20050229215A1 (en) * 1995-10-02 2005-10-13 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US6959281B1 (en) 1999-12-06 2005-10-25 Freeling Kenneth A Digital computer system and methods for conducting a poll to produce a demographic profile corresponding to an accumulation of response data from encrypted identities
US6963937B1 (en) * 1998-12-17 2005-11-08 International Business Machines Corporation Method and apparatus for providing configurability and customization of adaptive user-input filtration
US20050256952A1 (en) * 2000-05-22 2005-11-17 Microsoft Corporation Network and method for implementing network platform services for a computing device
US20050253881A1 (en) * 2004-05-12 2005-11-17 Yoshiaki Murayama Liquid droplet ejection apparatus, method of manufacturing electrooptical device, electrooptical device, and electronic apparatus
US20050262148A1 (en) * 2004-05-03 2005-11-24 Davitt Harold H Simplified, secure electronic project data exchange
US20050273396A1 (en) * 2000-06-15 2005-12-08 American Express Travel Related Services Company, Inc. Online ordering system and method
US20060015400A1 (en) * 2004-07-14 2006-01-19 Pinotti Thomas J Processing data for an advertising program conducted in association with a telecommunications network
US6996627B1 (en) 1999-05-25 2006-02-07 Realnetworks, Inc. System and method for providing update information
US20060031381A1 (en) * 2002-07-24 2006-02-09 Koninklijke Philips Electrices N.V. Method and device for regulating file sharing
US20060031114A1 (en) * 1999-09-22 2006-02-09 Oleg Zommers Interactive personal information system and method
US20060041550A1 (en) * 2004-08-19 2006-02-23 Claria Corporation Method and apparatus for responding to end-user request for information-personalization
US20060085263A1 (en) * 1997-06-25 2006-04-20 Paul Greer User demographic profile driven advertising targeting
US7035906B1 (en) 1996-11-29 2006-04-25 Ellis Iii Frampton E Global network computers
US7035699B1 (en) * 1998-01-20 2006-04-25 International Business Machines Corporation Qualified and targeted lead selection and delivery system
US7036738B1 (en) * 1999-05-03 2006-05-02 Microsoft Corporation PCMCIA-compliant smart card secured memory assembly for porting user profiles and documents
US20060095497A1 (en) * 1996-11-29 2006-05-04 Ellis Frampton E Iii Global network computers
US7055168B1 (en) 2000-05-03 2006-05-30 Sharp Laboratories Of America, Inc. Method for interpreting and executing user preferences of audiovisual information
US7058892B1 (en) 1996-11-08 2006-06-06 America Online, Inc. Displaying content from multiple servers
US7062765B1 (en) 1999-05-25 2006-06-13 Realnetworks, Inc. System and method for updating information via a network
US7065201B2 (en) 2001-07-31 2006-06-20 Sbc Technology Resources, Inc. Telephone call processing in an interactive voice response call management system
US20060136378A1 (en) * 2004-12-17 2006-06-22 Claria Corporation Search engine for a computer network
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US7076504B1 (en) 1998-11-19 2006-07-11 Accenture Llp Sharing a centralized profile
US20060161952A1 (en) * 1994-11-29 2006-07-20 Frederick Herz System and method for scheduling broadcast of an access to video programs and other data using customer profiles
US20060168623A1 (en) * 2000-01-19 2006-07-27 Denis Khoo Method and system for providing a customized media list
US7085725B1 (en) 2000-07-07 2006-08-01 Neopost Inc. Methods of distributing postage label sheets with security features
US7086007B1 (en) 1999-05-27 2006-08-01 Sbc Technology Resources, Inc. Method for integrating user models to interface design
US20060174277A1 (en) * 2004-03-04 2006-08-03 Sezan M I Networked video devices
US20060190565A1 (en) * 1996-11-29 2006-08-24 Ellis Frampton E Iii Global network computers
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US20060218049A1 (en) * 1996-09-04 2006-09-28 Walker Jay S Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US7117369B1 (en) 1999-05-03 2006-10-03 Microsoft Corporation Portable smart card secured memory system for porting user profiles and documents
US7120871B1 (en) 1999-09-15 2006-10-10 Actv, Inc. Enhanced video programming system and method utilizing a web page staging area
US20060242587A1 (en) * 2002-05-21 2006-10-26 Eagle Scott G Method and apparatus for displaying messages in computer systems
US20060242056A1 (en) * 1998-12-31 2006-10-26 Walker Jay S System and method for encouraging competitive participation in an auction
US20060253572A1 (en) * 2005-04-13 2006-11-09 Osmani Gomez Method and system for management of an electronic mentoring program
US20060253432A1 (en) * 2005-03-17 2006-11-09 Claria Corporation Method for providing content to an internet user based on the user's demonstrated content preferences
US7136898B1 (en) * 2000-11-22 2006-11-14 Charles Schwab & Co., Inc. System and method for enhanced effectiveness of non-requested information in messages
US20060259469A1 (en) * 2005-05-12 2006-11-16 Fu-Sheng Chiu Intelligent adaptive programming based on collected dynamic market data and user feedback
US20060259925A1 (en) * 1998-07-07 2006-11-16 Lemmons Thomas R Electronic program guide using markup language
US20060261934A1 (en) * 2005-05-18 2006-11-23 Frank Romano Vehicle locating unit with input voltage protection
US20060265090A1 (en) * 2005-05-18 2006-11-23 Kelly Conway Method and software for training a customer service representative by analysis of a telephonic interaction between a customer and a contact center
US20060262920A1 (en) * 2005-05-18 2006-11-23 Kelly Conway Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US20060262919A1 (en) * 2005-05-18 2006-11-23 Christopher Danson Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US20060265088A1 (en) * 2005-05-18 2006-11-23 Roger Warford Method and system for recording an electronic communication and extracting constituent audio data therefrom
US20060267999A1 (en) * 2005-05-24 2006-11-30 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set ii
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US20060277469A1 (en) * 2004-06-25 2006-12-07 Chaudhri Imran A Preview and installation of user interface elements in a display environment
US7150030B1 (en) 1998-12-03 2006-12-12 Prime Research Alliance, Inc. Subscriber characterization system
US20060282410A1 (en) * 2005-05-19 2006-12-14 Coupons, Inc. Searching a database including prioritizing results based on historical data
US20060282856A1 (en) * 2005-03-04 2006-12-14 Sharp Laboratories Of America, Inc. Collaborative recommendation system
US20060294226A1 (en) * 2005-06-28 2006-12-28 Goulden David L Techniques for displaying impressions in documents delivered over a computer network
US20060293979A1 (en) * 2005-05-24 2006-12-28 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set i
US20060293932A1 (en) * 2005-05-24 2006-12-28 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set iii
US20070006250A1 (en) * 2004-01-14 2007-01-04 Croy David J Portable audience measurement architectures and methods for portable audience measurement
US20070011039A1 (en) * 2003-03-25 2007-01-11 Oddo Anthony S Generating audience analytics
US7171567B1 (en) * 1999-08-02 2007-01-30 Harris Interactive, Inc. System for protecting information over the internet
US20070033613A1 (en) * 1996-12-19 2007-02-08 Index Systems, Inc. System and method for targeted advertisement display responsive to user characteristics
US20070033084A1 (en) * 2000-07-06 2007-02-08 Protigen, Inc. System and method for using psychological significance pattern information for matching with target information
US7185355B1 (en) 1998-03-04 2007-02-27 United Video Properties, Inc. Program guide system with preference profiles
US20070053513A1 (en) * 1999-10-05 2007-03-08 Hoffberg Steven M Intelligent electronic appliance system and method
US20070067309A1 (en) * 2005-08-05 2007-03-22 Realnetworks, Inc. System and method for updating profiles
US20070089067A1 (en) * 2000-10-16 2007-04-19 Tangis Corporation Dynamically displaying current status of tasks
US20070101288A1 (en) * 2005-06-07 2007-05-03 Scott Forstall Preview including theme based installation of user interface elements in a display environment
US20070101279A1 (en) * 2005-10-27 2007-05-03 Chaudhri Imran A Selection of user interface elements for unified display in a display environment
US20070101146A1 (en) * 2005-10-27 2007-05-03 Louch John O Safe distribution and use of content
US20070101291A1 (en) * 2005-10-27 2007-05-03 Scott Forstall Linked widgets
US20070107010A1 (en) * 2005-11-08 2007-05-10 United Video Properties, Inc. Interactive advertising and program promotion in an interactive television system
US20070113181A1 (en) * 2003-03-03 2007-05-17 Blattner Patrick D Using avatars to communicate real-time information
US20070117557A1 (en) * 2005-11-21 2007-05-24 Conopco Inc, D/B/A Unilever Parametric user profiling
US20070130291A1 (en) * 2005-11-17 2007-06-07 Ebay Inc. Method and system to transmit data
US20070130541A1 (en) * 2004-06-25 2007-06-07 Louch John O Synchronization of widgets and dashboards
US20070143836A1 (en) * 2005-12-19 2007-06-21 Quest Software, Inc. Apparatus system and method to provide authentication services to legacy applications
US7240022B1 (en) * 1998-05-19 2007-07-03 Mypoints.Com Inc. Demographic information gathering and incentive award system and method
US7240355B1 (en) 1998-12-03 2007-07-03 Prime Research Alliance E., Inc. Subscriber characterization system with filters
US20070157247A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for managing content
US20070157222A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for managing content
US20070157223A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for managing content
US20070162850A1 (en) * 2006-01-06 2007-07-12 Darin Adler Sports-related widgets
US7246150B1 (en) 1998-09-01 2007-07-17 Bigfix, Inc. Advice provided for offering highly targeted advice without compromising individual privacy
US20070168863A1 (en) * 2003-03-03 2007-07-19 Aol Llc Interacting avatars in an instant messaging communication session
US20070174453A1 (en) * 1998-09-01 2007-07-26 Donoho David L Relevance clause for computed relevance messaging
US20070185978A1 (en) * 1995-10-06 2007-08-09 Lou Montulli Persistant client state in a hypertext transfer protocol based client-server system
US20070192358A1 (en) * 1999-08-31 2007-08-16 International Business Machines Corporation Workflow management system for generating output material based on customer input
US20070192843A1 (en) * 2006-02-13 2007-08-16 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US20070209047A1 (en) * 2006-03-03 2007-09-06 Sharp Laboratories Of America, Inc. Method and system for configuring media-playing sets
US7272639B1 (en) * 1995-06-07 2007-09-18 Soverain Software Llc Internet server access control and monitoring systems
US7277919B1 (en) 1999-03-19 2007-10-02 Bigfix, Inc. Relevance clause for computed relevance messaging
US7305070B2 (en) 2002-01-30 2007-12-04 At&T Labs, Inc. Sequential presentation of long instructions in an interactive voice response system
US20070288992A1 (en) * 2006-06-08 2007-12-13 Kyle Lane Robinson Centralized user authentication system apparatus and method
US20070288315A1 (en) * 1997-02-13 2007-12-13 Nortel Networks Limited Associative search engine
US7310589B2 (en) 2003-03-31 2007-12-18 Sharp Laboratories Of America, Inc. Processing of video content
US20070294272A1 (en) * 2006-06-09 2007-12-20 Mark John Anderson Apparatus and Method for Autonomic Index Creation, Modification and Deletion
US20070294401A1 (en) * 2006-06-19 2007-12-20 Almondnet, Inc. Providing collected profiles to media properties having specified interests
US20080010352A1 (en) * 1998-09-01 2008-01-10 Donoho David L Advice provided for offering highly targeted advice without compromising individual privacy
US20080010155A1 (en) * 2006-06-16 2008-01-10 Almondnet, Inc. Media Properties Selection Method and System Based on Expected Profit from Profile-based Ad Delivery
US20080016153A1 (en) * 1996-06-12 2008-01-17 Mount Hamilton Partners, Llc System and Method for Generating a Modified Web Page by Inline Code Insertion in Response to an Information Request From a Client Computer
US20080034314A1 (en) * 2006-08-04 2008-02-07 Louch John O Management and generation of dashboards
US20080040492A1 (en) * 1997-04-15 2008-02-14 Gracenote, Inc. Method and system for accessing web pages based on playback of recordings
US7334184B1 (en) * 1999-03-10 2008-02-19 American Express Travel Related Services Company, Inc. Method for online information sharing for completing electronic forms
US20080059362A1 (en) * 1997-01-22 2008-03-06 Roth David W System and method for real-time bidding for Internet advertising space
US20080072170A1 (en) * 1999-06-16 2008-03-20 American Express Travel Related Services Company, Inc. System and metod for utilizing a drag and drop technique to complete electronic forms
US20080086750A1 (en) * 2006-09-11 2008-04-10 Mehrad Yasrebi Methods and apparatus for selecting and pushing customized electronic media content
US20080104220A1 (en) * 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration apparatus and method
US20080104250A1 (en) * 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration system apparatus and method
US20080109374A1 (en) * 1998-01-12 2008-05-08 Levergood Thomas M Internet server access control and monitoring systems
US7379537B2 (en) 2000-03-21 2008-05-27 At&T Knowledge Ventures, L.P. Method and system for automating the creation of customer-centric interfaces
US20080127263A1 (en) * 1996-05-03 2008-05-29 Brian Lee Klosterman Method and system for displaying advertisements in an electronic program guide
US20080134239A1 (en) * 1998-07-29 2008-06-05 Starsight Telecast Inc. Multiple interactive electronic program guide system and methods
US20080162298A1 (en) * 2000-06-15 2008-07-03 American Express Travel Related Services Company, Inc. Online ordering system and method
US20080176194A1 (en) * 2006-11-08 2008-07-24 Nina Zolt System for developing literacy skills using loosely coupled tools in a self-directed learning process within a collaborative social network
US20080177603A1 (en) * 1999-11-30 2008-07-24 Coupons, Inc. System and method for controlling distribution of electronic coupons
US20080184308A1 (en) * 1998-12-03 2008-07-31 Herrington W Benjamin Electronic program guide with related-program search feature
US20080184322A1 (en) * 1996-09-03 2008-07-31 Todd Blake Schedule system with enhanced recording capability
US20080184303A1 (en) * 1995-10-02 2008-07-31 Schein Steven M Method and system for displaying advertising, video, and program schedule listing
US20080189737A1 (en) * 1998-07-17 2008-08-07 Ellis Michael D Interactive television program guide system having multiple devices within a household
US20080195504A1 (en) * 1992-03-20 2008-08-14 Stephen Corey Wren System for marketing goods and services utilizing computerized central and remote facilities
US20080201731A1 (en) * 2007-02-15 2008-08-21 Sbc Knowledge Ventures L.P. System and method for single sign on targeted advertising
US20080215438A1 (en) * 2007-01-18 2008-09-04 Coupons, Inc. System and method for controlling distribution of electronic coupons
US20080240374A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for linking customer conversation channels
US20080240405A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for aggregating and analyzing data relating to a plurality of interactions between a customer and a contact center and generating business process analytics
US20080240404A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for aggregating and analyzing data relating to an interaction between a customer and a contact center agent
US20080240376A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for automatically routing a telephonic communication base on analytic attributes associated with prior telephonic communication
US20080270579A1 (en) * 1997-12-05 2008-10-30 Pinpoint, Incorporated Location enhanced information delivery system
US20080288353A1 (en) * 1995-07-25 2008-11-20 Golden Steven M Interactive marketing network and process using electronic certificates
US20080294584A1 (en) * 1994-11-29 2008-11-27 Pinpoint Incorporated Customized electronic newspapers and advertisements
US20080306830A1 (en) * 2007-06-07 2008-12-11 Cliquality, Llc System for rating quality of online visitors
US7468729B1 (en) 2004-12-21 2008-12-23 Aol Llc, A Delaware Limited Liability Company Using an avatar to generate user profile information
US20080319949A1 (en) * 2002-07-13 2008-12-25 Epals, Inc. Method and system for interactive, multi-user electronic data transmission in a multi-level monitored and filtered system
US20090024944A1 (en) * 2007-07-18 2009-01-22 Apple Inc. User-centric widgets and dashboards
US20090021486A1 (en) * 2007-07-19 2009-01-22 Apple Inc. Dashboard Surfaces
US20090044138A1 (en) * 2007-08-06 2009-02-12 Apple Inc. Web Widgets
US20090049049A1 (en) * 1998-10-13 2009-02-19 Chris Cheah Method and System for Controlled Distribution of Profile Information and Related Data Objects
US20090055752A1 (en) * 1998-12-18 2009-02-26 Microsoft Corporation Mediating conflicts in computer users context data
US20090060469A1 (en) * 2007-08-31 2009-03-05 United Video Properties, Inc. Systems and methods for recording popular media in an interactive media delivery system
US20090070351A1 (en) * 1995-12-11 2009-03-12 Register Systems. Llc Worldwide Web Registration Information Processing System
US20090070490A1 (en) * 2006-11-08 2009-03-12 Dozier Linda T Dynamic Characterization of Nodes in a Semantic Network for Desired Functions Such As Search, Discovery, Matching, Content Delivery, and synchronization of Activity and Information
US20090094524A1 (en) * 1998-12-18 2009-04-09 Microsoft Corporation Interface for exchanging context data
US20090103709A1 (en) * 2007-09-28 2009-04-23 Kelly Conway Methods and systems for determining and displaying business relevance of telephonic communications between customers and a contact center
US20090133078A1 (en) * 2007-11-16 2009-05-21 United Video Properties, Inc Systems and methods for automatically purchasing and recording popular pay programs in an interactive media delivery system
US20090132365A1 (en) * 2007-11-15 2009-05-21 Microsoft Corporation Search, advertising and social networking applications and services
US20090138925A1 (en) * 2001-03-30 2009-05-28 Headings Kevin P Content distribution system
US20090144146A1 (en) * 2007-10-18 2009-06-04 Linkshare Corporation Methods and systems for tracking electronic commerce transactions
US20090144154A1 (en) * 2000-06-28 2009-06-04 Intertainer, Inc. Intelligent media targeting system and method
US20090150535A1 (en) * 2000-04-02 2009-06-11 Microsoft Corporation Generating and supplying user context data
US20090160831A1 (en) * 2004-01-13 2009-06-25 Yehuda Binder Information device
US20090164287A1 (en) * 2007-12-24 2009-06-25 Kies Jonathan K Method and apparatus for optimizing presentation of media content on a wireless device based on user behavior
US20090228824A1 (en) * 2005-11-18 2009-09-10 Apple Inc. Multiple dashboards
US20090228552A1 (en) * 1998-12-18 2009-09-10 Microsoft Corporation Requesting computer user's context data
US20090254971A1 (en) * 1999-10-27 2009-10-08 Pinpoint, Incorporated Secure data interchange
US7610597B1 (en) 2000-01-08 2009-10-27 Lightningcast, Inc. Process for providing targeted user content blended with a media stream
US7614001B2 (en) 1998-12-18 2009-11-03 Tangis Corporation Microsoft Corporation Thematic response to a computer user's context, such as by a wearable personal computer
US20090280780A1 (en) * 2008-04-15 2009-11-12 Alcatel-Lucent Via The Electronic Patent Assignment System (Epas) System and method for selecting a message suitable for delivery to a user of telecommunications services
US20090305218A1 (en) * 2008-05-08 2009-12-10 Dozier Linda T Object-Based System and Language for Dynamic Data or Network Interaction Including Learning Management
US20090307076A1 (en) * 2008-05-13 2009-12-10 Manickababu Muthugopalakrishnan System and method for distributing coupon content and transactional advertisements
US20090313658A1 (en) * 2008-06-13 2009-12-17 United Video Properties, Inc. Systems and methods for displaying media content and media guidance information
US20090319901A1 (en) * 2008-06-20 2009-12-24 Brian David Johnson Aggregration of multiple media types of user consumption habits and device preferences
US20090327407A1 (en) * 1999-02-12 2009-12-31 Gropper Robert L Auto update utility for digital address books
US7647340B2 (en) 2000-06-28 2010-01-12 Sharp Laboratories Of America, Inc. Metadata in JPEG 2000 file format
US7647400B2 (en) 2000-04-02 2010-01-12 Microsoft Corporation Dynamically exchanging computer user's context
US7657836B2 (en) 2002-07-25 2010-02-02 Sharp Laboratories Of America, Inc. Summarization of soccer video content
US7664097B2 (en) 1996-04-18 2010-02-16 Verizon Services Corp. Telephone service via networking
US20100076844A1 (en) * 2008-09-23 2010-03-25 Bradley John Christiansen Advertising System and Method
US7690013B1 (en) 1998-12-03 2010-03-30 Prime Research Alliance E., Inc. Advertisement monitoring system
US20100094873A1 (en) * 2005-09-26 2010-04-15 Boal Steven R System and method for augmenting content in electronic documents with links to contextually relevant information
US20100115471A1 (en) * 2008-11-04 2010-05-06 Apple Inc. Multidimensional widgets
WO2010050966A1 (en) * 2008-10-31 2010-05-06 Hewlett-Packard Development Company, L.P. User profile synchronization
US20100124235A1 (en) * 2008-11-19 2010-05-20 Michael Walsh System and method for controlling use of a network resource
US7729988B1 (en) 1997-03-21 2010-06-01 Walker Digital, Llc Method and apparatus for processing credit card transactions
US20100138271A1 (en) * 2006-04-03 2010-06-03 Kontera Technologies, Inc. Techniques for facilitating on-line contextual analysis and advertising
US7734780B2 (en) 1998-12-18 2010-06-08 Microsoft Corporation Automated response to computer users context
US7739607B2 (en) 1998-12-18 2010-06-15 Microsoft Corporation Supplying notifications related to supply and consumption of user context data
US20100153885A1 (en) * 2005-12-29 2010-06-17 Rovi Technologies Corporation Systems and methods for interacting with advanced displays provided by an interactive media guidance application
US20100154001A1 (en) * 1997-10-06 2010-06-17 United Video Properties, Inc. Interactive television program guide system with operator showcase
US20100175078A1 (en) * 1998-03-04 2010-07-08 United Video Properties, Inc. Program guide system with targeted advertising
US20100174607A1 (en) * 2006-04-03 2010-07-08 Kontera Technologies, Inc. Contextual advertising techniques for implemented at mobile devices
US7757265B2 (en) 2000-03-31 2010-07-13 Intellocity Usa Inc. System and method for local meta data insertion
US7779015B2 (en) 1998-12-18 2010-08-17 Microsoft Corporation Logging and analyzing context attributes
US20100223640A1 (en) * 1999-12-10 2010-09-02 United Video Properties, Inc. Systems and methods for coordinating interactive and passive advertisement and merchandising opportunities
US20100229095A1 (en) * 2005-10-27 2010-09-09 Apple Inc. Workflow Widgets
US20100242110A1 (en) * 2005-10-27 2010-09-23 Apple Inc. Widget Security
US7814116B2 (en) 2006-03-16 2010-10-12 Hauser Eduardo A Method and system for creating customized news digests
US7813332B1 (en) 1997-03-19 2010-10-12 Verizon Services Corp. Voice call alternative routing through PSTN and internet networks
US7817619B1 (en) 1996-12-18 2010-10-19 Verizon Services Corp. Internet long distance telephone service
US20100268685A1 (en) * 1999-06-28 2010-10-21 Sony Corporation User information processing unit, user information processing system, terminal unit, apparatus and method for providing information
US20100268593A1 (en) * 2009-04-21 2010-10-21 Ravi Keswani System and method for creating coupon offers and barcodes
US7822635B1 (en) 2000-04-28 2010-10-26 International Business Machines Corporation Managing consumer preferences with a portable data processing system
US7827057B1 (en) 1998-10-05 2010-11-02 Walker Digital, Llc Method and apparatus for providing cross-benefits based on a customer activity
US7830860B2 (en) 1997-03-11 2010-11-09 Verizon Services Corp. Packet data network voice call quality monitoring
US7835344B1 (en) 1997-03-19 2010-11-16 Verizon Services Corp. Transport of caller identification information through diverse communication networks
US20100293165A1 (en) * 1998-12-03 2010-11-18 Prime Research Alliance E., Inc. Subscriber Identification System
US20100306053A1 (en) * 2004-12-20 2010-12-02 Anthony Martin Method and Device for Publishing Cross-Network User Behavioral Data
US7849131B2 (en) 2000-08-23 2010-12-07 Gracenote, Inc. Method of enhancing rendering of a content item, client system and server system
US20100310230A1 (en) * 1998-07-14 2010-12-09 United Video Properties, Inc. Client-server based interactive television program guide system with remote server recording
US20100310238A1 (en) * 1996-10-16 2010-12-09 Gemstar Development Corp. Access to internet data through a television system
US20100318642A1 (en) * 2009-03-05 2010-12-16 Linda Dozier System and method for managing and monitoring electronic communications
US20100319039A1 (en) * 2003-01-30 2010-12-16 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
US7865395B2 (en) 1995-12-11 2011-01-04 Registrar Systems Llc Media content notification via communications network
US20110035256A1 (en) * 2009-08-05 2011-02-10 Roy Shkedi Systems and methods for prioritized selection of media properties for providing user profile information used in advertising
US20110035438A1 (en) * 2000-08-30 2011-02-10 Kontera Technologies, Inc. System and method for real-time web page context analysis for the real-time insertion of textual markup objects and dynamic content
US20110047072A1 (en) * 2009-08-07 2011-02-24 Visa U.S.A. Inc. Systems and Methods for Propensity Analysis and Validation
US7908554B1 (en) 2003-03-03 2011-03-15 Aol Inc. Modifying avatar behavior based on user action or mood
US7913176B1 (en) 2003-03-03 2011-03-22 Aol Inc. Applying access controls to communications with avatars
US20110087550A1 (en) * 2009-10-09 2011-04-14 Visa U.S.A. Inc. Systems and Methods to Deliver Targeted Advertisements to Audience
US20110087546A1 (en) * 2009-10-09 2011-04-14 Visa U.S.A. Inc. Systems and Methods for Anticipatory Advertisement Delivery
US20110088060A1 (en) * 1998-05-15 2011-04-14 United Video Properties, Inc. Interactive television program guide system for determining user values for demographic categories
US20110093324A1 (en) * 2009-10-19 2011-04-21 Visa U.S.A. Inc. Systems and Methods to Provide Intelligent Analytics to Cardholders and Merchants
US20110093335A1 (en) * 2009-10-19 2011-04-21 Visa U.S.A. Inc. Systems and Methods for Advertising Services Based on an SKU-Level Profile
US7933968B1 (en) * 2000-06-20 2011-04-26 Koninklijke Philips Electronics N.V. Token-based personalization of smart appliances
US20110103653A1 (en) * 2007-04-27 2011-05-05 Coupons.Com Incorporated Coupon copy protection
US20110119598A1 (en) * 2009-10-13 2011-05-19 Shawn Traylor Dynamic collaboration in social networking environment
US7949722B1 (en) 1999-09-29 2011-05-24 Actv Inc. Enhanced video programming system and method utilizing user-profile information
US7949565B1 (en) 1998-12-03 2011-05-24 Prime Research Alliance E., Inc. Privacy-protected advertising system
US7949564B1 (en) * 2000-05-31 2011-05-24 Western Digital Technologies, Inc. System and method of receiving advertisement content from advertisers and distributing the advertising content to a network of personal computers
US7948968B2 (en) 1997-09-16 2011-05-24 Verizon Communications Inc. Network session management
US20110125565A1 (en) * 2009-11-24 2011-05-26 Visa U.S.A. Inc. Systems and Methods for Multi-Channel Offer Redemption
US20110125547A1 (en) * 2009-11-20 2011-05-26 Palo Alto Research Center Incorporated Method for estimating stress from temporal work patterns
US20110176787A1 (en) * 2007-12-14 2011-07-21 United Video Properties, Inc. Systems and methods for providing enhanced recording options of media content
US20110185411A1 (en) * 1997-06-19 2011-07-28 Thomas Drennan Selgas Method of obtaining a network address
US20110213655A1 (en) * 2009-01-24 2011-09-01 Kontera Technologies, Inc. Hybrid contextual advertising and related content analysis and display techniques
US8020104B2 (en) 1998-12-18 2011-09-13 Microsoft Corporation Contextual responses based on automated learning techniques
US8023639B2 (en) 2007-03-30 2011-09-20 Mattersight Corporation Method and system determining the complexity of a telephonic communication received by a contact center
US20110230175A1 (en) * 1997-02-24 2011-09-22 Mechaley Robert Jr Voice responsive telephone assistant having network upgrade capability
US8028314B1 (en) 2000-05-26 2011-09-27 Sharp Laboratories Of America, Inc. Audiovisual information management system
US20110246515A1 (en) * 2008-02-29 2011-10-06 Jeremiah Johnson System and Method for Automated Deployment of an Information Handling System
US8046313B2 (en) 1991-12-23 2011-10-25 Hoffberg Steven M Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US8051446B1 (en) 1999-12-06 2011-11-01 Sharp Laboratories Of America, Inc. Method of creating a semantic video summary using information from secondary sources
US8050980B2 (en) 1998-12-04 2011-11-01 Digital River, Inc. Secure downloading of a file from a network system and method
US20110282902A1 (en) * 2004-10-26 2011-11-17 Yahoo! Inc. Method and apparatus for a search-enabled remote control device
US8061604B1 (en) 2003-02-13 2011-11-22 Sap Ag System and method of master data management using RFID technology
US20110296505A1 (en) * 2010-05-28 2011-12-01 Microsoft Corporation Cloud-based personal trait profile data
US8087047B2 (en) 2007-04-20 2011-12-27 United Video Properties, Inc. Systems and methods for providing remote access to interactive media guidance applications
US8108245B1 (en) * 1999-09-17 2012-01-31 Cox Communications, Inc. Method and system for web user profiling and selective content delivery
US8121891B2 (en) 1998-11-12 2012-02-21 Accenture Global Services Gmbh Personalized product report
US8225003B2 (en) 1996-11-29 2012-07-17 Ellis Iii Frampton E Computers and microchips with a portion protected by an internal hardware firewall
US8225214B2 (en) 1998-12-18 2012-07-17 Microsoft Corporation Supplying enhanced computer user's context data
US8245242B2 (en) 2004-07-09 2012-08-14 Quest Software, Inc. Systems and methods for managing policies on a computer
US8255950B1 (en) 2004-10-28 2012-08-28 Aol Inc. Dynamic identification of other viewers of a television program to an online viewer
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
US8272011B2 (en) 1996-12-19 2012-09-18 Index Systems, Inc. Method and system for displaying advertisements between schedule listings
US8279848B1 (en) * 2007-09-27 2012-10-02 Sprint Communications Company L.P. Determining characteristics of a mobile user of a network
CN102708101A (en) * 2011-03-28 2012-10-03 上海吾易信息技术有限公司 Design and application method for 4D digital business card
US8312529B2 (en) 1996-11-29 2012-11-13 Ellis Frampton E Global network computers
US20120290708A1 (en) * 2011-05-11 2012-11-15 Google Inc. Personally Identifiable Information Independent Utilization Of Analytics Data
US8316003B2 (en) 2002-11-05 2012-11-20 Carhamm Ltd., Llc Updating content of presentation vehicle in a computer network
US8327403B1 (en) 2007-09-07 2012-12-04 United Video Properties, Inc. Systems and methods for providing remote program ordering on a user device via a web server
US8341101B1 (en) 2012-02-08 2012-12-25 Adam Treiser Determining relationships between data items and individuals, and dynamically calculating a metric score based on groups of characteristics
US8356317B2 (en) 2004-03-04 2013-01-15 Sharp Laboratories Of America, Inc. Presence based technology
US8369967B2 (en) 1999-02-01 2013-02-05 Hoffberg Steven M Alarm system controller and a method for controlling an alarm system
US8379531B2 (en) 1996-04-18 2013-02-19 Verizon Services Corp. Telephony communication via varied redundant networks
US8401902B1 (en) 2000-01-10 2013-03-19 Lucinda Stone Method for using computers to facilitate and control the creating of a plurality of functions
US20130101970A1 (en) * 2000-07-06 2013-04-25 Protigen, Inc. System and method for using psychological significance pattern information for matching with target information
US8452849B2 (en) 2002-11-18 2013-05-28 Facebook, Inc. Host-based intelligent results related to a character stream
US8463897B2 (en) 2008-10-09 2013-06-11 At&T Intellectual Property I, L.P. Systems and methods to emulate user network activity
US8473342B1 (en) 2000-04-05 2013-06-25 Catalina Marketing Corporation Method and system for generating certificates having unique Id data
US8478702B1 (en) 2012-02-08 2013-07-02 Adam Treiser Tools and methods for determining semantic relationship indexes
US8489452B1 (en) 2003-09-10 2013-07-16 Target Brands, Inc. Systems and methods for providing a user incentive program using smart card technology
US8495718B2 (en) 2009-09-29 2013-07-23 International Business Machines Corporation Authentication method and apparatus
US8577972B1 (en) 2003-09-05 2013-11-05 Facebook, Inc. Methods and systems for capturing and managing instant messages
US20130332987A1 (en) * 2012-06-11 2013-12-12 Intertrust Technologies Corporation Data collection and analysis systems and methods
US8670246B2 (en) 2007-11-21 2014-03-11 Frampton E. Ellis Computers including an undiced semiconductor wafer with Faraday Cages and internal flexibility sipes
US8689238B2 (en) 2000-05-18 2014-04-01 Carhamm Ltd., Llc Techniques for displaying impressions in documents delivered over a computer network
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
US8713428B2 (en) 1996-09-03 2014-04-29 Comscore, Inc. Content display monitor
US8761584B2 (en) 1993-03-05 2014-06-24 Gemstar Development Corporation System and method for searching a database of television schedule information
US8775245B2 (en) 2010-02-11 2014-07-08 News America Marketing Properties, Llc Secure coupon distribution
US8806533B1 (en) 2004-10-08 2014-08-12 United Video Properties, Inc. System and method for using television information codes
US20140236903A1 (en) * 2012-09-24 2014-08-21 Andrew L. DiRienzo Multi-component profiling systems and methods
US8832742B2 (en) 2006-10-06 2014-09-09 United Video Properties, Inc. Systems and methods for acquiring, categorizing and delivering media in interactive media guidance applications
US8874672B2 (en) 2003-03-26 2014-10-28 Facebook, Inc. Identifying and using identities deemed to be known to a user
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US8898768B2 (en) 2010-01-26 2014-11-25 Frampton E. Ellis Computer or microchip with a secure control bus connecting a central controller to volatile RAM and the volatile RAM to a network-connected microprocessor
US8918807B2 (en) 1997-07-21 2014-12-23 Gemstar Development Corporation System and method for modifying advertisement responsive to EPG information
US8943004B2 (en) 2012-02-08 2015-01-27 Adam Treiser Tools and methods for determining relationship values
US20150033256A1 (en) * 2012-08-23 2015-01-29 Time Warner Cable Enterprises Llc Methods and apparatus that support addressable interactive applications
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
EP2819002A3 (en) * 1999-12-23 2015-03-04 M.H. Segan Limited Partnership System for viewing content over a network and method therefor
US20150073884A1 (en) * 1992-03-20 2015-03-12 Stephen Corey Wren System for Marketing Goods and Services Utilizing Computerized Central and Remote Facilities
US20150081435A1 (en) * 2013-09-19 2015-03-19 Barclays Bank Plc Targeted Advertisement Delivery
US9015757B2 (en) 2009-03-25 2015-04-21 Eloy Technology, Llc Merged program guide
US9055336B2 (en) 2006-03-31 2015-06-09 The Nielsen Company (Us), Llc Methods, systems and apparatus for multi-purpose metering
US9075861B2 (en) 2006-03-06 2015-07-07 Veveo, Inc. Methods and systems for segmenting relative user preferences into fine-grain and coarse-grain collections
US9083801B2 (en) 2013-03-14 2015-07-14 Mattersight Corporation Methods and system for analyzing multichannel electronic communication data
US9125169B2 (en) 2011-12-23 2015-09-01 Rovi Guides, Inc. Methods and systems for performing actions based on location-based rules
US9130765B1 (en) * 1996-06-12 2015-09-08 Michael Carringer System and method for generating a modified web page by inline code insertion in response to an information request from a client computer
US9137240B2 (en) 1997-06-19 2015-09-15 Mymail, Ltd. System and method of accessing a network by way of different service providers
US9166714B2 (en) 2009-09-11 2015-10-20 Veveo, Inc. Method of and system for presenting enriched video viewing analytics
US9183306B2 (en) 1998-12-18 2015-11-10 Microsoft Technology Licensing, Llc Automated selection of appropriate information based on a computer user's context
US9191505B2 (en) 2009-05-28 2015-11-17 Comcast Cable Communications, Llc Stateful home phone service
US9203879B2 (en) 2000-03-17 2015-12-01 Facebook, Inc. Offline alerts mechanism
US9203794B2 (en) 2002-11-18 2015-12-01 Facebook, Inc. Systems and methods for reconfiguring electronic messages
US9203647B2 (en) 2002-11-18 2015-12-01 Facebook, Inc. Dynamic online and geographic location of a user
US9204193B2 (en) 2010-05-14 2015-12-01 Rovi Guides, Inc. Systems and methods for media detection and filtering using a parental control logging application
US9215095B2 (en) 2002-11-21 2015-12-15 Microsoft Technology Licensing, Llc Multiple personalities
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
US9253262B2 (en) 2013-01-24 2016-02-02 Rovi Guides, Inc. Systems and methods for connecting media devices through web sockets
US9288521B2 (en) 2014-05-28 2016-03-15 Rovi Guides, Inc. Systems and methods for updating media asset data based on pause point in the media asset
US9294799B2 (en) 2000-10-11 2016-03-22 Rovi Guides, Inc. Systems and methods for providing storage of data on servers in an on-demand media delivery system
US9299053B2 (en) 2003-12-17 2016-03-29 West View Research, Llc Portable computerized wireless apparatus
US9298763B1 (en) * 2013-03-06 2016-03-29 Google Inc. Methods for providing a profile completion recommendation module
US9307281B2 (en) 2007-03-22 2016-04-05 Rovi Guides, Inc. User defined rules for assigning destinations of content
US9319356B2 (en) 2002-11-18 2016-04-19 Facebook, Inc. Message delivery control settings
US9326025B2 (en) 2007-03-09 2016-04-26 Rovi Technologies Corporation Media content search results ranked by popularity
US9372555B2 (en) 1998-12-18 2016-06-21 Microsoft Technology Licensing, Llc Managing interactions between computer users' context models
US9412367B2 (en) 1999-06-10 2016-08-09 West View Research, Llc Computerized information and display apparatus
US9417888B2 (en) 2005-11-18 2016-08-16 Apple Inc. Management of user interface elements in a display environment
US9426509B2 (en) 1998-08-21 2016-08-23 Rovi Guides, Inc. Client-server electronic program guide
US9443037B2 (en) 1999-12-15 2016-09-13 Microsoft Technology Licensing, Llc Storing and recalling information to augment human memories
US9445158B2 (en) 2009-11-06 2016-09-13 Eloy Technology, Llc Distributed aggregated content guide for collaborative playback session
US9449346B1 (en) 2014-05-21 2016-09-20 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US9507503B2 (en) 2004-06-25 2016-11-29 Apple Inc. Remote access to layer and user interface elements
US9551588B2 (en) 2014-08-29 2017-01-24 The Nielsen Company, LLC Methods and systems to determine consumer locations based on navigational voice cues
US9595023B1 (en) 2014-05-21 2017-03-14 Plaid Technologies, Inc. System and method for facilitating programmatic verification of transactions
US9641631B2 (en) 2012-11-14 2017-05-02 Cellular South, Inc. Dba C Spire Wireless Integrated personalized content recommendation and management system and method
US9652809B1 (en) 2004-12-21 2017-05-16 Aol Inc. Using user profile information to determine an avatar and/or avatar characteristics
US9667585B2 (en) 2002-11-18 2017-05-30 Facebook, Inc. Central people lists accessible by multiple applications
US9736524B2 (en) 2011-01-06 2017-08-15 Veveo, Inc. Methods of and systems for content search based on environment sampling
US9749693B2 (en) 2006-03-24 2017-08-29 Rovi Guides, Inc. Interactive media guidance application with intelligent navigation and display features
US9813778B2 (en) 2007-04-17 2017-11-07 Intent IQ, LLC Targeted television advertisements based on online behavior
US9841282B2 (en) 2009-07-27 2017-12-12 Visa U.S.A. Inc. Successive offer communications with an offer recipient
US10003591B2 (en) 2015-09-08 2018-06-19 Plaid Technologies, Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10007915B2 (en) 2011-01-24 2018-06-26 Visa International Service Association Systems and methods to facilitate loyalty reward transactions
US20180192095A1 (en) * 2000-04-20 2018-07-05 Prime Research Alliance E., Inc. Advertisement management system for digital video streams
US10026100B2 (en) 2000-11-28 2018-07-17 Almondnet, Inc. Methods and apparatus for facilitated off-site targeted internet advertising
US10063934B2 (en) 2008-11-25 2018-08-28 Rovi Technologies Corporation Reducing unicast session duration with restart TV
US10187334B2 (en) 2003-11-26 2019-01-22 Facebook, Inc. User-defined electronic message preferences
US10188890B2 (en) 2013-12-26 2019-01-29 Icon Health & Fitness, Inc. Magnetic resistance mechanism in a cable machine
US10191972B2 (en) 2008-04-30 2019-01-29 Intertrust Technologies Corporation Content delivery systems and methods
US10220259B2 (en) 2012-01-05 2019-03-05 Icon Health & Fitness, Inc. System and method for controlling an exercise device
US10226396B2 (en) 2014-06-20 2019-03-12 Icon Health & Fitness, Inc. Post workout massage device
US10255615B2 (en) * 2010-07-12 2019-04-09 At&T Intellectual Property I, L.P. System and method for contextual virtual local advertisement insertion
US10272317B2 (en) 2016-03-18 2019-04-30 Icon Health & Fitness, Inc. Lighted pace feature in a treadmill
US10279212B2 (en) 2013-03-14 2019-05-07 Icon Health & Fitness, Inc. Strength training apparatus with flywheel and related methods
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US10387270B2 (en) 2005-04-21 2019-08-20 Justservice.Net Llc Data backup, storage, transfer and retrieval system, method and computer program product
US10391361B2 (en) 2015-02-27 2019-08-27 Icon Health & Fitness, Inc. Simulating real-world terrain on an exercise device
US10426989B2 (en) 2014-06-09 2019-10-01 Icon Health & Fitness, Inc. Cable system incorporated into a treadmill
US10433612B2 (en) 2014-03-10 2019-10-08 Icon Health & Fitness, Inc. Pressure sensor to quantify work
US10476868B2 (en) 2005-04-21 2019-11-12 Justservice.Net Llc Data backup and transfer system, method and computer program product
US10493349B2 (en) 2016-03-18 2019-12-03 Icon Health & Fitness, Inc. Display on exercise device
US10625137B2 (en) 2016-03-18 2020-04-21 Icon Health & Fitness, Inc. Coordinated displays in an exercise device
US10671705B2 (en) 2016-09-28 2020-06-02 Icon Health & Fitness, Inc. Customizing recipe recommendations
US10699293B2 (en) 2010-10-07 2020-06-30 Rakuten Marketing Llc Network based system and method for managing and implementing online commerce
US10726491B1 (en) 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US10878421B2 (en) 2017-07-22 2020-12-29 Plaid Inc. Data verified deposits
US10984468B1 (en) 2016-01-06 2021-04-20 Plaid Inc. Systems and methods for estimating past and prospective attribute values associated with a user account
US11100523B2 (en) 2012-02-08 2021-08-24 Gatsby Technologies, LLC Determining relationship values
US11316862B1 (en) 2018-09-14 2022-04-26 Plaid Inc. Secure authorization of access to user accounts by one or more authorization mechanisms
US11327960B1 (en) 2020-10-16 2022-05-10 Plaid Inc. Systems and methods for data parsing
US11468085B2 (en) 2017-07-22 2022-10-11 Plaid Inc. Browser-based aggregation
US11887069B2 (en) 2020-05-05 2024-01-30 Plaid Inc. Secure updating of allocations to user accounts

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5099422A (en) * 1986-04-10 1992-03-24 Datavision Technologies Corporation (Formerly Excnet Corporation) Compiling system and method of producing individually customized recording media
US5148481A (en) * 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
US5305195A (en) * 1992-03-25 1994-04-19 Gerald Singer Interactive advertising system for on-line terminals
US5347632A (en) * 1988-07-15 1994-09-13 Prodigy Services Company Reception system for an interactive computer network and method of operation
US5428785A (en) * 1990-04-30 1995-06-27 Hewlett-Packard Company Distributed computer system log-on device for storing and retrieving a user's view of objects at log-off
US5446891A (en) * 1992-02-26 1995-08-29 International Business Machines Corporation System for adjusting hypertext links with weighed user goals and activities
US5483588A (en) * 1994-12-23 1996-01-09 Latitute Communications Voice processing interface for a teleconference system
US5513126A (en) * 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5535321A (en) * 1991-02-14 1996-07-09 International Business Machines Corporation Method and apparatus for variable complexity user interface in a data processing system
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5600781A (en) * 1994-09-30 1997-02-04 Intel Corporation Method and apparatus for creating a portable personalized operating environment
US5617565A (en) * 1994-11-29 1997-04-01 Hitachi America, Ltd. Broadcast interactive multimedia system

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5099422A (en) * 1986-04-10 1992-03-24 Datavision Technologies Corporation (Formerly Excnet Corporation) Compiling system and method of producing individually customized recording media
US5347632A (en) * 1988-07-15 1994-09-13 Prodigy Services Company Reception system for an interactive computer network and method of operation
US5148481A (en) * 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
US5428785A (en) * 1990-04-30 1995-06-27 Hewlett-Packard Company Distributed computer system log-on device for storing and retrieving a user's view of objects at log-off
US5535321A (en) * 1991-02-14 1996-07-09 International Business Machines Corporation Method and apparatus for variable complexity user interface in a data processing system
US5446891A (en) * 1992-02-26 1995-08-29 International Business Machines Corporation System for adjusting hypertext links with weighed user goals and activities
US5305195A (en) * 1992-03-25 1994-04-19 Gerald Singer Interactive advertising system for on-line terminals
US5513126A (en) * 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5600781A (en) * 1994-09-30 1997-02-04 Intel Corporation Method and apparatus for creating a portable personalized operating environment
US5617565A (en) * 1994-11-29 1997-04-01 Hitachi America, Ltd. Broadcast interactive multimedia system
US5483588A (en) * 1994-12-23 1996-01-09 Latitute Communications Voice processing interface for a teleconference system

Cited By (1496)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050267819A1 (en) * 1990-09-13 2005-12-01 Kaplan Joshua D Network apparatus and method for preview of music products and compilation of market data
US20050049941A1 (en) * 1990-09-13 2005-03-03 Kaplan Joshua D. Network apparatus and method for preview of music products and compilation of market data
US20050267818A1 (en) * 1990-09-13 2005-12-01 Kaplan Joshua D Network apparatus and method for preview of music products and compilation of market data
US20040261127A1 (en) * 1991-11-25 2004-12-23 Actv, Inc. Digital interactive system for providing full interactivity with programming events
US20020188943A1 (en) * 1991-11-25 2002-12-12 Freeman Michael J. Digital interactive system for providing full interactivity with live programming events
US6418424B1 (en) 1991-12-23 2002-07-09 Steven M. Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US8046313B2 (en) 1991-12-23 2011-10-25 Hoffberg Steven M Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US20080195504A1 (en) * 1992-03-20 2008-08-14 Stephen Corey Wren System for marketing goods and services utilizing computerized central and remote facilities
US20150073884A1 (en) * 1992-03-20 2015-03-12 Stephen Corey Wren System for Marketing Goods and Services Utilizing Computerized Central and Remote Facilities
US8761584B2 (en) 1993-03-05 2014-06-24 Gemstar Development Corporation System and method for searching a database of television schedule information
US20060224464A1 (en) * 1993-06-30 2006-10-05 Walker Jay S Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US20030167473A1 (en) * 1994-05-04 2003-09-04 Starsight Telecast Incorporated Television system with downloadable features
US8793738B2 (en) 1994-05-04 2014-07-29 Starsight Telecast Incorporated Television system with downloadable features
US20080294584A1 (en) * 1994-11-29 2008-11-27 Pinpoint Incorporated Customized electronic newspapers and advertisements
US7853600B2 (en) 1994-11-29 2010-12-14 Pinpoint, Incorporated System and method for providing access to video programs and other data using customer profiles
US20090234878A1 (en) * 1994-11-29 2009-09-17 Pinpoint, Incorporated System for customized electronic identification of desirable objects
US8056100B2 (en) 1994-11-29 2011-11-08 Pinpoint, Incorporated System and method for providing access to data using customer profiles
US8171032B2 (en) 1994-11-29 2012-05-01 Pinpoint, Incorporated Providing customized electronic information
US20060161952A1 (en) * 1994-11-29 2006-07-20 Frederick Herz System and method for scheduling broadcast of an access to video programs and other data using customer profiles
US8712830B2 (en) 1995-04-19 2014-04-29 Catalina Marketing Corporation Method and system for electronic distribution of product redemption coupons
US20040230485A1 (en) * 1995-04-19 2004-11-18 Barnett Craig W. Method and system for electronic distribution of product redemption coupons
US20010001145A1 (en) * 1995-04-19 2001-05-10 Barnett Craig W. Method and system for electronic distribution of product redemption coupons
US20020095335A1 (en) * 1995-04-19 2002-07-18 Barnett Craig W. Method and system for electronic distribution of product redemption coupons
US20060184458A1 (en) * 1995-05-15 2006-08-17 Ablaise Limited Serving signals
US20050229098A1 (en) * 1995-05-15 2005-10-13 Ablaise Limited Serving signals
US20060143165A1 (en) * 1995-05-15 2006-06-29 Ablaise Limited Serving signals
US20060184622A1 (en) * 1995-05-15 2006-08-17 Ablaise Limited Serving signals
US20060184580A1 (en) * 1995-05-15 2006-08-17 Ablaise Limited Serving signals
US20060178992A1 (en) * 1995-05-15 2006-08-10 Ablaise Limited Serving signals
US20060155730A1 (en) * 1995-05-15 2006-07-13 Ablaise Limited Serving signals
US20060184621A1 (en) * 1995-05-15 2006-08-17 Ablaise Limited Serving signals
US20060184582A1 (en) * 1995-05-15 2006-08-17 Ablaise Limited Serving signals
US20060184581A1 (en) * 1995-05-15 2006-08-17 Ablaise Limited Serving signals
US20050234865A1 (en) * 1995-05-15 2005-10-20 Ablaise Limited Serving signals
US20050154732A1 (en) * 1995-05-15 2005-07-14 Ablaise Limited Serving signals
US8635327B1 (en) 1995-06-07 2014-01-21 Soverain Software Llc Web advertising method
US7272639B1 (en) * 1995-06-07 2007-09-18 Soverain Software Llc Internet server access control and monitoring systems
US8606900B1 (en) 1995-06-07 2013-12-10 Soverain Software Llc Method and system for counting web access requests
US20030115602A1 (en) * 1995-06-07 2003-06-19 Knee Robert Alan Electronic television program guide schedule system and method with data feed access
US9319735B2 (en) 1995-06-07 2016-04-19 Rovi Guides, Inc. Electronic television program guide schedule system and method with data feed access
US6694387B2 (en) 1995-06-22 2004-02-17 Datascape, Inc. System for enabling smart card transactions to occur over the internet and associated method
US7984172B2 (en) 1995-06-22 2011-07-19 Datascape, Inc. System and method for transacting communication over an open network
US20020032810A1 (en) * 1995-06-22 2002-03-14 Wagner Richard Hiers Open network system for I/O operation including a common gateway interface and an extended open network protocol with non-standard I/O devices utilizing device and identifier for operation to be performed with device
US20040215798A1 (en) * 1995-06-22 2004-10-28 Wagner Richard Hiers Open network system and method for I/O operations with non-standard I/O devices using an extended open network protocol
US6745259B2 (en) 1995-06-22 2004-06-01 Datascape, Inc. Open network system for i/o operation including a common gateway interface and an extended open network protocol with non-standard i/o devices utilizing device and identifier for operation to be performed with device
US6684269B2 (en) 1995-06-22 2004-01-27 Datascape Inc. System and method for enabling transactions between a web server and a smart card, telephone, or personal digital assistant over the internet
US6493763B1 (en) * 1995-06-29 2002-12-10 Canon Kabushiki Kaisha Multimedia communication system and communicating apparatus
US8370200B2 (en) 1995-07-25 2013-02-05 News America Marketing Properties Llc Interactive marketing network and process using electronic certificates
US8050969B2 (en) 1995-07-25 2011-11-01 News America Marketing Properties Llc Interactive marketing network and process using electronic certificates
US20080288353A1 (en) * 1995-07-25 2008-11-20 Golden Steven M Interactive marketing network and process using electronic certificates
US20080184303A1 (en) * 1995-10-02 2008-07-31 Schein Steven M Method and system for displaying advertising, video, and program schedule listing
US20080189744A1 (en) * 1995-10-02 2008-08-07 Schein Steven M Systems and methods for contextually linking television program information
US20110185387A1 (en) * 1995-10-02 2011-07-28 Starsight Telecast, Inc. Systems and methods for contextually linking television program information
US20080184312A1 (en) * 1995-10-02 2008-07-31 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US20050229215A1 (en) * 1995-10-02 2005-10-13 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US8181200B2 (en) 1995-10-02 2012-05-15 Starsight Telecast, Inc. Method and system for displaying advertising, video, and program schedule listing
US20080184305A1 (en) * 1995-10-02 2008-07-31 Schein Steven M Systems and methods for contextually linking television program information
US20080288980A1 (en) * 1995-10-02 2008-11-20 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US20100115541A1 (en) * 1995-10-02 2010-05-06 Starsight Telecast, Inc. Interactive Computer System for Providing Television Schedule Information
US8112776B2 (en) 1995-10-02 2012-02-07 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US20110041150A1 (en) * 1995-10-02 2011-02-17 Schein Steven M Method and system for displaying advertising, video, and program schedule listing
US9402102B2 (en) 1995-10-02 2016-07-26 Rovi Guides, Inc. System and method for using television schedule information
US20080178221A1 (en) * 1995-10-02 2008-07-24 Schein Steven M System and methods for linking television viewers with advertisers and broadcasters
US20100115413A1 (en) * 1995-10-02 2010-05-06 Starsight Telecast, Inc. Interactive Computer System For Providing Television Schedule Information
US8205232B2 (en) 1995-10-02 2012-06-19 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US9667903B2 (en) 1995-10-02 2017-05-30 Rovi Guides, Inc. Interactive computer system for providing television schedule information
US20040111745A1 (en) * 1995-10-02 2004-06-10 Starsight Telecast, Inc. Systems and methods for contextually linking television program information
US9113207B2 (en) 1995-10-02 2015-08-18 Rovi Guides, Inc. Systems and methods for contextually linking television program information
US8615782B2 (en) 1995-10-02 2013-12-24 Starsight Telecast, Inc. System and methods for linking television viewers with advertisers and broadcasters
US9124932B2 (en) 1995-10-02 2015-09-01 Rovi Guides, Inc. Systems and methods for contextually linking television program information
US8850477B2 (en) 1995-10-02 2014-09-30 Starsight Telecast, Inc. Systems and methods for linking television viewers with advertisers and broadcasters
US20110173660A1 (en) * 1995-10-02 2011-07-14 Starsight Telecast, Inc. Interactive computer system for providing television schedule information
US9918035B2 (en) 1995-10-02 2018-03-13 Rovi Guides, Inc. Interactive computer system for providing television schedule information
US20030005445A1 (en) * 1995-10-02 2003-01-02 Schein Steven M. Systems and methods for linking television viewers with advertisers and broadcasters
US8453174B2 (en) 1995-10-02 2013-05-28 Starsight Telecast, Inc. Method and system for displaying advertising, video, and program schedule listing
USRE42892E1 (en) 1995-10-06 2011-11-01 Netscape Communications Corporation Method and apparatus for maintaining state information on an HTTP client system in relation to server domain and path attributes
US20070185999A1 (en) * 1995-10-06 2007-08-09 Lou Montulli Persistant client state in a hypertext transfer protocol based client-server system
US20070192435A1 (en) * 1995-10-06 2007-08-16 Lou Montulli Persistant Client State in a Hypertext Transfer Protocol Based Client-Server System
US20070185978A1 (en) * 1995-10-06 2007-08-09 Lou Montulli Persistant client state in a hypertext transfer protocol based client-server system
US6467091B1 (en) 1995-10-20 2002-10-15 Scientific-Atlanta, Inc. Constant bit rate transport in a contention based medium access control
USRE44211E1 (en) 1995-10-20 2013-05-07 Scientific-Atlanta, Llc Constant bit rate transport in a contention based medium access control
US6230203B1 (en) * 1995-10-20 2001-05-08 Scientific-Atlanta, Inc. System and method for providing statistics for flexible billing in a cable environment
US6195654B1 (en) * 1995-11-16 2001-02-27 Edward I Wachtel System and method for obtaining improved search results and for decreasing network loading
US6466915B1 (en) * 1995-12-08 2002-10-15 Fujitsu Limited Customer history management method and system in online shopping
US8938062B2 (en) 1995-12-11 2015-01-20 Comcast Ip Holdings I, Llc Method for accessing service resource items that are for use in a telecommunications system
US8666808B2 (en) 1995-12-11 2014-03-04 Panalogin Llc Media content notification via communications network
US8204046B2 (en) 1995-12-11 2012-06-19 Comcast Ip Holdings I, Llc Method and apparatus for accessing service resource items that are for use in a telecommunications system
US20100046735A1 (en) * 1995-12-11 2010-02-25 Comcast Ip Holdings I, Llc Method and Apparatus for Accessing Communication Data Relevant to a Target Entity Identified by a Number String
US7903641B2 (en) 1995-12-11 2011-03-08 Comcast Ip Holdings, I, Llc Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US7715371B2 (en) 1995-12-11 2010-05-11 Comcast Ip Holdings I, Llc Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US20080288478A1 (en) * 1995-12-11 2008-11-20 Registrar Systems Llc Method for Providing Node Targeted Content in an Addressable Network
US8170008B2 (en) 1995-12-11 2012-05-01 Comcast Ip Holdings I, Llc Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US8223752B2 (en) 1995-12-11 2012-07-17 Comcast Ip Holdings I, Llc Method for accessing service resource items that are for use in a telecommunications system
US20040010546A1 (en) * 1995-12-11 2004-01-15 Klug John R. Method for providing node targeted content in an addressable network
US7804816B2 (en) 1995-12-11 2010-09-28 Comcast Ip Holdings I, Llc Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US20050141491A1 (en) * 1995-12-11 2005-06-30 Hewlett-Packard Development Company, L.P. Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US20110161366A1 (en) * 1995-12-11 2011-06-30 Registrar Systems Llc Media Content Notification Via Communications Network
US8189565B2 (en) 1995-12-11 2012-05-29 Comcast Ip Holdings I, Llc Method and apparatus for accessing communication data relevant to a target entity identified by a number string
US20090219923A1 (en) * 1995-12-11 2009-09-03 Comcast Ip Holdings I, Llc Method and Apparatus for Accessing Communication Data Relevant to a Target Entity Identified by a Number String
US8271467B2 (en) 1995-12-11 2012-09-18 Acacia Research Group Llc Worldwide web registration information processing system
US8903745B2 (en) 1995-12-11 2014-12-02 Acacia Research Group Llc Worldwide web registration information processing system
US7865395B2 (en) 1995-12-11 2011-01-04 Registrar Systems Llc Media content notification via communications network
US7490135B2 (en) 1995-12-11 2009-02-10 Registrar Systems Llc Method for providing node targeted content in an addressable network
US20090070351A1 (en) * 1995-12-11 2009-03-12 Register Systems. Llc Worldwide Web Registration Information Processing System
US8965924B2 (en) 1995-12-11 2015-02-24 Panalogin Llc Method for providing node targeted content in an addressable network
US5893132A (en) 1995-12-14 1999-04-06 Motorola, Inc. Method and system for encoding a book for reading using an electronic book
US5805118A (en) * 1995-12-22 1998-09-08 Research Foundation Of The State Of New York Display protocol specification with session configuration and multiple monitors
US20030154491A1 (en) * 1996-02-08 2003-08-14 Wolzien Thomas R. Media online service access system and method
US6128652A (en) * 1996-02-28 2000-10-03 It Innovations Pte Ltd System for manipulating and updating data objects with remote data sources automatically and seamlessly
US20030005151A1 (en) * 1996-03-08 2003-01-02 Ullman Craig D. Enhanced video programming system and method for providing a distributed community network
US7409437B2 (en) 1996-03-08 2008-08-05 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved integrated Internet information segments
US6513069B1 (en) 1996-03-08 2003-01-28 Actv, Inc. Enhanced video programming system and method for providing a distributed community network
US20040205822A1 (en) * 1996-03-08 2004-10-14 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved intergrated Internet information segments
US7243139B2 (en) 1996-03-08 2007-07-10 Open Tv Corporation Enhanced video programming system and method for incorporating and displaying retrieved integrated Internet information segments
US20040030759A1 (en) * 1996-03-08 2004-02-12 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
US20040236865A1 (en) * 1996-03-08 2004-11-25 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
US20040107284A1 (en) * 1996-04-03 2004-06-03 Francis Koperda System and method for providing statistics for flexible billing in a cable environment
US6983327B2 (en) 1996-04-03 2006-01-03 Scientific-Atlanta, Inc. System and method for providing statistics for flexible billing in a cable environment
US5828837A (en) * 1996-04-15 1998-10-27 Digilog As Computer network system and method for efficient information transfer
US5768508A (en) * 1996-04-15 1998-06-16 Digilog Ab Computer network system and method for efficient information transfer
US7664097B2 (en) 1996-04-18 2010-02-16 Verizon Services Corp. Telephone service via networking
US8379531B2 (en) 1996-04-18 2013-02-19 Verizon Services Corp. Telephony communication via varied redundant networks
US8869204B2 (en) 1996-05-03 2014-10-21 Starsight Telecast, Inc. Method and system for displaying advertisements in an electronic program guide
US20110191804A1 (en) * 1996-05-03 2011-08-04 Starsight Telecast, Inc. Method and system for displaying advertisements in an electronic program guide
US20080127263A1 (en) * 1996-05-03 2008-05-29 Brian Lee Klosterman Method and system for displaying advertisements in an electronic program guide
US8776125B2 (en) 1996-05-03 2014-07-08 Starsight Telecast Inc. Method and system for displaying advertisements in an electronic program guide
US20080127264A1 (en) * 1996-05-03 2008-05-29 Brian Lee Klosterman Method and system for displaying advertisements in an electronic program guide
US6014638A (en) * 1996-05-29 2000-01-11 America Online, Inc. System for customizing computer displays in accordance with user preferences
US7698173B1 (en) 1996-05-29 2010-04-13 Aol Inc. Method and medium for customizing the presentation of content displayed to a user
US9021023B2 (en) * 1996-06-12 2015-04-28 Smooth Ride, Series 53 Of Allied Security Trust I System and method for generating a modified web page by inline code insertion in response to an information request from a client computer
US8601050B2 (en) * 1996-06-12 2013-12-03 Michael Carringer System and method for generating a modified web page by inline code insertion in response to an information request from a client computer
US20080016153A1 (en) * 1996-06-12 2008-01-17 Mount Hamilton Partners, Llc System and Method for Generating a Modified Web Page by Inline Code Insertion in Response to an Information Request From a Client Computer
US9130765B1 (en) * 1996-06-12 2015-09-08 Michael Carringer System and method for generating a modified web page by inline code insertion in response to an information request from a client computer
US20140068002A1 (en) * 1996-06-12 2014-03-06 Mount Hamilton Partners, Llc System And Method For Generating A Modified Web Page By Inline Code Insertion In Response To An Information Request From A Client Computer
US8553681B2 (en) 1996-06-26 2013-10-08 Verizon Services Corp. Telephone service via packet-switched networking
US7146327B1 (en) * 1996-07-01 2006-12-05 Electronic Data Systems Corporation Electronic publication distribution method and system
US20070174122A1 (en) * 1996-07-01 2007-07-26 Electronic Data Systems Corporation Electronic Publication Distribution Method and System
US7124090B1 (en) * 1996-07-01 2006-10-17 Electronic Data Systems Corporation Electronic publication distribution method and system
US5850520A (en) * 1996-07-01 1998-12-15 Electronic Data Systems Corporation Method and system for electronic publication distribution including return receipt
US20050091109A1 (en) * 1996-07-01 2005-04-28 Electronic Data Systems Corporation, A Texas Corporation Electronic publishing and delivery
US8583476B2 (en) 1996-07-01 2013-11-12 Hewlett-Packard Development Company, L.P. Electronic publishing and delivery
US8515806B2 (en) 1996-07-01 2013-08-20 Hewlett-Packard Development Company, L.P. Electronic publication distribution method and system
US20040172588A1 (en) * 1996-08-21 2004-09-02 Mattaway Shane D. Collaborative multimedia architecture for packet-switched data networks
US8719698B2 (en) 1996-09-03 2014-05-06 Comscore, Inc. Content display monitor
US20080184322A1 (en) * 1996-09-03 2008-07-31 Todd Blake Schedule system with enhanced recording capability
US8713428B2 (en) 1996-09-03 2014-04-29 Comscore, Inc. Content display monitor
US8769394B2 (en) 1996-09-03 2014-07-01 Comscore, Inc. Content display monitor
US8543451B2 (en) 1996-09-04 2013-09-24 Walker Digital, Llc Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US8234164B2 (en) 1996-09-04 2012-07-31 Walker Digital, Llc Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US20050043994A1 (en) * 1996-09-04 2005-02-24 Walker Jay S. Method for allowing a customer to obtain a discounted price for a transaction and terminal for performing the method
US20060218049A1 (en) * 1996-09-04 2006-09-28 Walker Jay S Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US7827056B2 (en) 1996-09-04 2010-11-02 Walker Digital, Llc Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US20110054988A1 (en) * 1996-09-04 2011-03-03 Walker Digital, Llc Method and apparatus for facilitating electronic commerce through providing cross-benefits during a transaction
US6381632B1 (en) * 1996-09-10 2002-04-30 Youpowered, Inc. Method and apparatus for tracking network usage
US20100310238A1 (en) * 1996-10-16 2010-12-09 Gemstar Development Corp. Access to internet data through a television system
US9806988B2 (en) 1996-10-31 2017-10-31 Patentmarks Communications, Llc Multi-protocol telecommunications routing optimization
US20020186701A1 (en) * 1996-10-31 2002-12-12 Kaplan Allen D. Multi-protocol telecommunications routing optimization
US9036499B2 (en) 1996-10-31 2015-05-19 Patentmarks Communications, Llc Multi-protocol telecommunications routing optimization
US6456594B1 (en) 1996-10-31 2002-09-24 Connect One, Llp Multi-protocol communications routing optimization
US7058892B1 (en) 1996-11-08 2006-06-06 America Online, Inc. Displaying content from multiple servers
US6433795B1 (en) 1996-11-08 2002-08-13 America Online, Inc. System for integrating an on-line service community with a foreign service
US6020884A (en) * 1996-11-08 2000-02-01 America Online, Inc. System integrating an on-line service community with a foreign service
WO1998020410A1 (en) * 1996-11-08 1998-05-14 Compuserve Incorporated System for integrating an on-line service community with a foreign service
US5796393A (en) * 1996-11-08 1998-08-18 Compuserve Incorporated System for intergrating an on-line service community with a foreign service
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US8094647B2 (en) 1996-11-18 2012-01-10 Verizon Services Corp. System and method for providing requested quality of service in a hybrid network
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US6690654B2 (en) 1996-11-18 2004-02-10 Mci Communications Corporation Method and system for multi-media collaboration between remote parties
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US20020064149A1 (en) * 1996-11-18 2002-05-30 Elliott Isaac K. System and method for providing requested quality of service in a hybrid network
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US8627444B2 (en) 1996-11-29 2014-01-07 Frampton E. Ellis Computers and microchips with a faraday cage, with a side protected by an internal hardware firewall and unprotected side connected to the internet for network operations, and with internal hardware compartments
US7908650B2 (en) 1996-11-29 2011-03-15 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
US20020059392A1 (en) * 1996-11-29 2002-05-16 Ellis Frampton E. Global network computers
US20110004930A1 (en) * 1996-11-29 2011-01-06 Ellis Iii Frampton E Global network computers
US6732141B2 (en) 1996-11-29 2004-05-04 Frampton Erroll Ellis Commercial distributed processing by personal computers over the internet
US20060190565A1 (en) * 1996-11-29 2006-08-24 Ellis Frampton E Iii Global network computers
US7814233B2 (en) 1996-11-29 2010-10-12 Ellis Frampton E Computer and microprocessor control units that are inaccessible from the internet
US9183410B2 (en) 1996-11-29 2015-11-10 Frampton E. Ellis Computer or microchip with an internal hardware firewall and a master controlling device
US8516033B2 (en) 1996-11-29 2013-08-20 Frampton E. Ellis, III Computers or microchips with a hardware side protected by a primary internal hardware firewall leaving an unprotected hardware side connected to a network, and with multiple internal hardware compartments protected by multiple secondary interior hardware firewalls
US20090031412A1 (en) * 1996-11-29 2009-01-29 Ellis Frampton E Global network computers
US8555370B2 (en) 1996-11-29 2013-10-08 Frampton E Ellis Microchips with an internal hardware firewall
US20040215931A1 (en) * 1996-11-29 2004-10-28 Ellis Frampton E. Global network computers
US8677026B2 (en) 1996-11-29 2014-03-18 Frampton E. Ellis, III Computers and microchips with a portion protected by an internal hardware firewalls
US8739195B2 (en) 1996-11-29 2014-05-27 Frampton E. Ellis, III Microchips with an internal hardware firewall protected portion and a network portion with microprocessors which execute shared processing operations with the network
US20060095497A1 (en) * 1996-11-29 2006-05-04 Ellis Frampton E Iii Global network computers
US6725250B1 (en) 1996-11-29 2004-04-20 Ellis, Iii Frampton E. Global network computers
US20040073603A1 (en) * 1996-11-29 2004-04-15 Ellis Frampton E. Global network computers for shared processing
US7805756B2 (en) 1996-11-29 2010-09-28 Frampton E Ellis Microchips with inner firewalls, faraday cages, and/or photovoltaic cells
US7035906B1 (en) 1996-11-29 2006-04-25 Ellis Iii Frampton E Global network computers
US7024449B1 (en) 1996-11-29 2006-04-04 Ellis Iii Frampton E Global network computers
US7506020B2 (en) 1996-11-29 2009-03-17 Frampton E Ellis Global network computers
US8209373B2 (en) 1996-11-29 2012-06-26 Ellis Iii Frampton E Computers or microchips with a hardware side protected by a primary internal hardware firewall and an unprotected hardware side connected to a network, and with multiple internal hardware compartments protected by multiple secondary inner hardware firewalls
US8726303B2 (en) 1996-11-29 2014-05-13 Frampton E. Ellis, III Microchips with an internal hardware firewall that by its location leaves unprotected microprocessors or processing units which performs processing with a network
US9172676B2 (en) 1996-11-29 2015-10-27 Frampton E. Ellis Computer or microchip with its system bios protected by one or more internal hardware firewalls
US20020087886A1 (en) * 1996-11-29 2002-07-04 Ellis Frampton E. Global network computers
US8892627B2 (en) 1996-11-29 2014-11-18 Frampton E. Ellis Computers or microchips with a primary internal hardware firewall and with multiple internal harware compartments protected by multiple secondary interior hardware firewalls
US8561164B2 (en) 1996-11-29 2013-10-15 Frampton E. Ellis, III Computers and microchips with a side protected by an internal hardware firewall and an unprotected side connected to a network
US8225003B2 (en) 1996-11-29 2012-07-17 Ellis Iii Frampton E Computers and microchips with a portion protected by an internal hardware firewall
US7634529B2 (en) 1996-11-29 2009-12-15 Ellis Iii Frampton E Personal and server computers having microchips with multiple processing units and internal firewalls
US7926097B2 (en) 1996-11-29 2011-04-12 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
US7606854B2 (en) 1996-11-29 2009-10-20 Ellis Iii Frampton E Internal hardware firewalls for microchips
US20010013049A1 (en) * 1996-11-29 2001-08-09 Frampton Erroll Ellis, Iii Global network computers
US9531671B2 (en) 1996-11-29 2016-12-27 Frampton E. Ellis Computer or microchip controlled by a firewall-protected master controlling microprocessor and firmware
US9021011B2 (en) 1996-11-29 2015-04-28 Frampton E. Ellis Computer or microchip including a network portion with RAM memory erasable by a firewall-protected master controller
US20050180095A1 (en) * 1996-11-29 2005-08-18 Ellis Frampton E. Global network computers
US8291485B2 (en) 1996-11-29 2012-10-16 Ellis Iii Frampton E Computers and microchips with a faraday cage, a side protected by an internal hardware firewall and an unprotected side connected to the internet for network operations, and with internal hardware compartments
US8732230B2 (en) 1996-11-29 2014-05-20 Frampton Erroll Ellis, Iii Computers and microchips with a side protected by an internal hardware firewall and an unprotected side connected to a network
US8312529B2 (en) 1996-11-29 2012-11-13 Ellis Frampton E Global network computers
US8332924B2 (en) 1996-11-29 2012-12-11 Ellis Frampton E Microchips with multiple internal hardware-based firewalls and dies
US9003451B2 (en) 1996-12-10 2015-04-07 Rovi Guides, Inc. Internet television program guide system
US20040128686A1 (en) * 1996-12-10 2004-07-01 United Video Properties, Inc., A Corporation Of Delaware Internet television program guide system
US20100211975A1 (en) * 1996-12-10 2010-08-19 Boyer Franklin E Internet television program guide system
US20080201740A1 (en) * 1996-12-10 2008-08-21 United Video Properties, Inc. Internet television program guide system
US6115742A (en) * 1996-12-11 2000-09-05 At&T Corporation Method and apparatus for secure and auditable metering over a communications network
US7817619B1 (en) 1996-12-18 2010-10-19 Verizon Services Corp. Internet long distance telephone service
US8635649B2 (en) 1996-12-19 2014-01-21 Gemstar Development Corporation System and method for modifying advertisement responsive to EPG information
US8732757B2 (en) 1996-12-19 2014-05-20 Gemstar Development Corporation System and method for targeted advertisement display responsive to user characteristics
US20110035771A1 (en) * 1996-12-19 2011-02-10 Ward Iii Thomas E System and method for modifying advertisement responsive to epg information
US20070033613A1 (en) * 1996-12-19 2007-02-08 Index Systems, Inc. System and method for targeted advertisement display responsive to user characteristics
US8272011B2 (en) 1996-12-19 2012-09-18 Index Systems, Inc. Method and system for displaying advertisements between schedule listings
US8726311B2 (en) 1996-12-19 2014-05-13 Gemstar Development Corporation System and method for modifying advertisement responsive to EPG information
US6098091A (en) * 1996-12-30 2000-08-01 Intel Corporation Method and system including a central computer that assigns tasks to idle workstations using availability schedules and computational capabilities
WO1998029818A1 (en) * 1996-12-31 1998-07-09 Intel Corporation Method and apparatus for analyzing online user typing to determine or verify facts
US6154745A (en) * 1996-12-31 2000-11-28 Nokia Mobile Phones Ltd. Method for transmission of information to the user
US6618353B2 (en) 1997-01-17 2003-09-09 Scientific-Atlanta, Inc. Router for use with a link that has a set of concurrent channels
US6308328B1 (en) 1997-01-17 2001-10-23 Scientific-Atlanta, Inc. Usage statistics collection for a cable data delivery system
US6405253B1 (en) 1997-01-17 2002-06-11 Scientific-Atlanta, Inc. Dynamic allocation of a set of addresses to router RF modem for individual assignment to hosts
US6529517B2 (en) 1997-01-17 2003-03-04 Scientific-Atlanta, Inc. Router for which a logical network address which is not unique to the router is the gateway address in default routing table entries
US6249523B1 (en) 1997-01-17 2001-06-19 Scientific-Atlanta, Inc. Router for which a logical network address which is not unique to the gateway address in default routing table entries
US6272150B1 (en) 1997-01-17 2001-08-07 Scientific-Atlanta, Inc. Cable modem map display for network management of a cable data delivery system
US6178455B1 (en) 1997-01-17 2001-01-23 Scientific-Atlanta, Inc. Router which dynamically requests a set of logical network addresses and assigns addresses in the set to hosts connected to the router
US6301223B1 (en) 1997-01-17 2001-10-09 Scientific-Atlanta, Inc. Method of using routing protocols to reroute packets during a link failure
US6922412B2 (en) 1997-01-17 2005-07-26 Scientific-Atlanta, Inc. Methods for dynamically assigning link addresses and logical network addresses
US20010050979A1 (en) * 1997-01-17 2001-12-13 Hrastar Scott E. Two-tiered authorization and authentication for a cable data delivery system
US7099308B2 (en) 1997-01-17 2006-08-29 Scientific-Atlantic, Inc. Router for use with a link that has a set of concurrent channels
US6282208B1 (en) 1997-01-17 2001-08-28 Scientific-Atlanta, Inc. Data traffic control in a data modem system
US6208656B1 (en) 1997-01-17 2001-03-27 Scientific-Atlanta, Inc. Methods for dynamically assigning link addresses and logical network addresses
US8522265B2 (en) 1997-01-17 2013-08-27 Scott E. Hrastar Modem apparatus for a cable data delivery system
US6519224B2 (en) 1997-01-17 2003-02-11 Scientific-Atlanta, Inc. Method of using routing protocols to reroute packets during a link failure
US6324267B1 (en) 1997-01-17 2001-11-27 Scientific-Atlanta, Inc. Two-tiered authorization and authentication for a cable data delivery system
US20080059362A1 (en) * 1997-01-22 2008-03-06 Roth David W System and method for real-time bidding for Internet advertising space
US20080059361A1 (en) * 1997-01-22 2008-03-06 Roth David W System and method for real-time bidding for Internet advertising space
US6285987B1 (en) * 1997-01-22 2001-09-04 Engage, Inc. Internet advertising system
US6366956B1 (en) * 1997-01-29 2002-04-02 Microsoft Corporation Relevance access of Internet information services
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
US8977614B2 (en) 1997-02-13 2015-03-10 Rockstar Consortium Us Lp Associative search engine
US9129019B2 (en) 1997-02-13 2015-09-08 Rpx Clearinghouse Llc Associative search engine
US9110991B2 (en) 1997-02-13 2015-08-18 Rpx Clearinghouse Llc Associative search engine
US9009150B2 (en) 1997-02-13 2015-04-14 RPX Clearinghouse LLP Associative search engine
US20110145067A1 (en) * 1997-02-13 2011-06-16 Nortel Networks Limited Associative Search Engine
US20070288315A1 (en) * 1997-02-13 2007-12-13 Nortel Networks Limited Associative search engine
US6226519B1 (en) * 1997-02-21 2001-05-01 Alcatel Service of a telecommunication system and service device realizing such a service
US8600806B2 (en) * 1997-02-24 2013-12-03 Orange Sa System and method for activating software operating capabilities based on usage patterns and rules
US20110230175A1 (en) * 1997-02-24 2011-09-22 Mechaley Robert Jr Voice responsive telephone assistant having network upgrade capability
US7830860B2 (en) 1997-03-11 2010-11-09 Verizon Services Corp. Packet data network voice call quality monitoring
US7813332B1 (en) 1997-03-19 2010-10-12 Verizon Services Corp. Voice call alternative routing through PSTN and internet networks
US7835344B1 (en) 1997-03-19 2010-11-16 Verizon Services Corp. Transport of caller identification information through diverse communication networks
US7729988B1 (en) 1997-03-21 2010-06-01 Walker Digital, Llc Method and apparatus for processing credit card transactions
US8706632B2 (en) 1997-03-21 2014-04-22 Inventor Holdings, Llc Method and apparatus for processing credit card transactions
US20050216572A1 (en) * 1997-03-27 2005-09-29 Intel Corporation System for delivery of dynamic content to a client device
US6892226B1 (en) * 1997-03-27 2005-05-10 Intel Corporation System for delivery of dynamic content to a client device
US6055570A (en) * 1997-04-03 2000-04-25 Sun Microsystems, Inc. Subscribed update monitors
US6286058B1 (en) 1997-04-14 2001-09-04 Scientific-Atlanta, Inc. Apparatus and methods for automatically rerouting packets in the event of a link failure
US20100106807A1 (en) * 1997-04-15 2010-04-29 Gracenote, Inc. Method and system for accessing web pages based on playback of recordings
US6330593B1 (en) * 1997-04-15 2001-12-11 Cddb Inc. System for collecting use data related to playback of recordings
US20080040492A1 (en) * 1997-04-15 2008-02-14 Gracenote, Inc. Method and system for accessing web pages based on playback of recordings
US7680902B2 (en) 1997-04-15 2010-03-16 Gracenote, Inc. Method and system for accessing web pages based on playback of recordings
US7945645B2 (en) 1997-04-15 2011-05-17 Gracenote, Inc. Method and system for accessing web pages based on playback of recordings
US20080307070A1 (en) * 1997-04-15 2008-12-11 Gracenote, Inc. Method and system for accessing web pages based on playback of recordings
US6119164A (en) * 1997-04-15 2000-09-12 Full Circle Software, Inc. Method and apparatus for distributing over a network unsolicited information to a targeted audience
US6144944A (en) * 1997-04-24 2000-11-07 Imgis, Inc. Computer system for efficiently selecting and providing information
US8131575B2 (en) 1997-06-10 2012-03-06 Linkshare Corporation Transaction tracking, managing, assessment, and auditing data processing system and network
US7395226B2 (en) 1997-06-10 2008-07-01 Linkshare Corporation Transaction tracking, managing, assessment, and auditing data processing system and network
US20100318434A1 (en) * 1997-06-10 2010-12-16 Stephen Dale Messer Transaction tracking, managing, assessment, and auditing data processing system and network
US20040254813A1 (en) * 1997-06-10 2004-12-16 Messer Stephen Dale Transaction tracking, managing, assessment, and auditing data processing system and network
US7747476B2 (en) 1997-06-10 2010-06-29 Linkshare Corporation Transaction tracking, managing, assessment, and auditing data processing system and network
US7020622B1 (en) 1997-06-10 2006-03-28 Linkshare Corporation Transaction tracking, managing, assessment, and auditing data processing system and network
US20040230476A1 (en) * 1997-06-10 2004-11-18 Messer Stephen Dale Transaction tracking, managing, assessment, and auditing data processing system and network
US9544314B2 (en) 1997-06-11 2017-01-10 Prism Technologies Llc Method for managing access to protected computer resources
US9369469B2 (en) 1997-06-11 2016-06-14 Prism Technologies, L.L.C. Method for managing access to protected computer resources
US20080066168A1 (en) * 1997-06-11 2008-03-13 Gregg Richard L Method and system for managing access to protected computer resources provided via an internet protocol network
US8127345B2 (en) * 1997-06-11 2012-02-28 Prism Technologies Llc Method and system for managing access to protected computer resources provided via an internet protocol network
US8387155B2 (en) 1997-06-11 2013-02-26 Prism Technologies Llc System for managing access to protected computer resources
US20110061097A1 (en) * 1997-06-11 2011-03-10 Gregg Richard L Method and system for managing access to protected computer resources provided via an internet protocol network
US9413768B1 (en) 1997-06-11 2016-08-09 Prism Technologies Llc Method for managing access to protected computer resources
US7290288B2 (en) * 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US8898746B2 (en) 1997-06-11 2014-11-25 Prism Technologies Llc Method for managing access to protected computer resources
US20030046589A1 (en) * 1997-06-11 2003-03-06 Gregg Richard L. System and method for securing transactions and computer resources with an untrusted network
US9141263B2 (en) 1997-06-19 2015-09-22 Thomas Drennan Selgas Method of modifying a toolbar
US9935814B2 (en) 1997-06-19 2018-04-03 My Mail Ltd. Method of obtaining a network address
US20040015592A1 (en) * 1997-06-19 2004-01-22 Selgas Thomas Drennan Modification of the hidden log-in-data
US20110185411A1 (en) * 1997-06-19 2011-07-28 Thomas Drennan Selgas Method of obtaining a network address
US9137240B2 (en) 1997-06-19 2015-09-15 Mymail, Ltd. System and method of accessing a network by way of different service providers
US8732318B2 (en) 1997-06-19 2014-05-20 Mymail, Ltd. Method of connecting a user to a network
US10228838B2 (en) 1997-06-19 2019-03-12 Mymail, Ltd. Dynamically modifying a toolbar
US10135878B2 (en) 1997-06-19 2018-11-20 Mymail, Ltd. Method for accessing a digital network by way of one or more Internet service providers
US9021070B2 (en) 1997-06-19 2015-04-28 Mymail, Ltd. Dynamically modifying a toolbar
US20060085263A1 (en) * 1997-06-25 2006-04-20 Paul Greer User demographic profile driven advertising targeting
US7194424B2 (en) 1997-06-25 2007-03-20 Intel Corporation User demographic profile driven advertising targeting
US6829595B2 (en) * 1997-06-27 2004-12-07 Valista, Inc. MicroTrac internet billing solutions
US6647425B1 (en) * 1997-07-03 2003-11-11 Microsoft Corporation System and method for selecting the transmission bandwidth of a data stream sent to a client based on personal attributes of the client's user
US6055512A (en) * 1997-07-08 2000-04-25 Nortel Networks Corporation Networked personal customized information and facility services
US9015749B2 (en) 1997-07-21 2015-04-21 Rovi Guides, Inc. System and method for modifying advertisement responsive to EPG information
US8918807B2 (en) 1997-07-21 2014-12-23 Gemstar Development Corporation System and method for modifying advertisement responsive to EPG information
US9191722B2 (en) 1997-07-21 2015-11-17 Rovi Guides, Inc. System and method for modifying advertisement responsive to EPG information
US6018720A (en) * 1997-08-08 2000-01-25 Seta Corporation Data delivery method and system therefor
US6856966B1 (en) 1997-08-08 2005-02-15 Seta Corporation Product delivery methods
US6260111B1 (en) * 1997-08-15 2001-07-10 International Business Machines Corporation System and method for network power management incorporating user identity and preferences via a power managed smart card
US8976782B1 (en) 1997-09-16 2015-03-10 Verizon Patent And Licensing Inc. Network session management for telephony over hybrid networks
US9215254B1 (en) 1997-09-16 2015-12-15 Verizon Patent And Licensing Inc. Network session management for telephony over hybrid networks
US7948968B2 (en) 1997-09-16 2011-05-24 Verizon Communications Inc. Network session management
US8762492B2 (en) 1997-09-18 2014-06-24 United Video Properties, Inc. Electronic mail reminder for an internet television program guide
US20050138660A1 (en) * 1997-09-18 2005-06-23 United Video Properties, Inc. Electronic mail reminder for an internet television program guide
US6546488B2 (en) * 1997-09-22 2003-04-08 Hughes Electronics Corporation Broadcast delivery of information to a personal computer for local storage and access
US20080016231A1 (en) * 1997-10-04 2008-01-17 Sony Corporation Information Processing Apparatus, Information Processing Method, and Transmitting Medium
US7761582B2 (en) 1997-10-04 2010-07-20 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US20100154001A1 (en) * 1997-10-06 2010-06-17 United Video Properties, Inc. Interactive television program guide system with operator showcase
US9591251B2 (en) 1997-10-06 2017-03-07 Rovi Guides, Inc. Interactive television program guide system with operator showcase
US20030195972A1 (en) * 1997-10-14 2003-10-16 Tatsuo Itabashi Information processing apparatus, information processing method, and transmitting medium
US7284063B2 (en) 1997-10-14 2007-10-16 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US7765311B2 (en) * 1997-10-14 2010-07-27 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US6601092B2 (en) * 1997-10-14 2003-07-29 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US20060095508A1 (en) * 1997-10-14 2006-05-04 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US20040078473A1 (en) * 1997-10-14 2004-04-22 Tatsuo Itabashi Information processing apparatus, information processing method, and transmitting medium
US6308203B1 (en) * 1997-10-14 2001-10-23 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US6651090B1 (en) * 1997-10-14 2003-11-18 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US6842752B2 (en) * 1997-10-14 2005-01-11 Sony Corporation Information processing apparatus, information processing method, and transmitting medium
US6377936B1 (en) 1997-10-24 2002-04-23 At&T Corp. Method for performing targeted marketing over a large computer network
US6055510A (en) * 1997-10-24 2000-04-25 At&T Corp. Method for performing targeted marketing over a large computer network
US6236978B1 (en) * 1997-11-14 2001-05-22 New York University System and method for dynamic profiling of users in one-to-one applications
US20090327197A1 (en) * 1997-11-14 2009-12-31 New York University System and method for dynamic profiling of user in one-to-one applications and for validation of user rules
US7603331B2 (en) 1997-11-14 2009-10-13 New York University System and method for dynamic profiling of users in one-to-one applications and for validating user rules
US6871186B1 (en) 1997-11-14 2005-03-22 New York University System and method for dynamic profiling of users in one-to-one applications and for validating user rules
US8103611B2 (en) 1997-11-14 2012-01-24 New York University Architectures, systems, apparatus, methods, and computer-readable medium for providing recommendations to users and applications using multidimensional data
US6587127B1 (en) * 1997-11-25 2003-07-01 Motorola, Inc. Content player method and server with user profile
US20050165646A1 (en) * 1997-12-01 2005-07-28 Tedesco Daniel E. Billing statement customer acquisition system
US7467745B2 (en) 1997-12-01 2008-12-23 Walker Digital, Llc Billing statement customer acquisition system
US20060218093A1 (en) * 1997-12-01 2006-09-28 Tedesco Daniel E Billing statement customer acquistion system
US20060218094A1 (en) * 1997-12-01 2006-09-28 Tedesco Daniel E Biling statement customer acquistion system
US6898570B1 (en) 1997-12-01 2005-05-24 Walker Digital, Llc Billing statement customer acquistion system
US20020169664A1 (en) * 1997-12-01 2002-11-14 Walker Jay S. System for providing offers using a billing statement
WO1999028843A2 (en) * 1997-12-03 1999-06-10 Avista Advantage, Inc. Management/tracking of utility consumption and bill payment
US6052671A (en) * 1997-12-03 2000-04-18 Avista Advantage, Inc. Computerized bill consolidation, billing and payment authorization with remote access to the billing information
WO1999028843A3 (en) * 1997-12-03 1999-08-05 Avista Advantage Inc Management/tracking of utility consumption and bill payment
US5943656A (en) * 1997-12-03 1999-08-24 Avista Advantage, Inc. Methods and systems for computerized bill consolidating, billing and payment authorization, computerized utility bill consolidating, utility billing access and payment and utility provider consolidated billing systems
US6035285A (en) * 1997-12-03 2000-03-07 Avista Advantage, Inc. Electronic bill presenting methods and bill consolidating methods
US20080270579A1 (en) * 1997-12-05 2008-10-30 Pinpoint, Incorporated Location enhanced information delivery system
US5930773A (en) * 1997-12-17 1999-07-27 Avista Advantage, Inc. Computerized resource accounting methods and systems, computerized utility management methods and systems, multi-user utility management methods and systems, and energy-consumption-based tracking methods and systems
WO1999031612A3 (en) * 1997-12-17 1999-08-12 Avista Advantage Inc Computerized management and tracking of utility consumption
US6088688A (en) * 1997-12-17 2000-07-11 Avista Advantage, Inc. Computerized resource accounting methods and systems, computerized utility management methods and systems, multi-user utility management methods and systems, and energy-consumption-based tracking methods and systems
WO1999031612A2 (en) * 1997-12-17 1999-06-24 Avista Advantage, Inc. Computerized management and tracking of utility consumption
US9900305B2 (en) 1998-01-12 2018-02-20 Soverain Ip, Llc Internet server access control and monitoring systems
US20080109374A1 (en) * 1998-01-12 2008-05-08 Levergood Thomas M Internet server access control and monitoring systems
US9917827B2 (en) 1998-01-12 2018-03-13 Soverain Ip, Llc Internet server access control and monitoring systems
US20080201344A1 (en) * 1998-01-12 2008-08-21 Thomas Mark Levergood Internet server access control and monitoring systems
US7035699B1 (en) * 1998-01-20 2006-04-25 International Business Machines Corporation Qualified and targeted lead selection and delivery system
US6493434B1 (en) * 1998-02-24 2002-12-10 At&T Corp. Update of web audio messages via audio user interface
US20050021747A1 (en) * 1998-02-27 2005-01-27 Daniel J. Jave Dual/blind identification
US8799415B2 (en) * 1998-02-27 2014-08-05 Beh Investments Llc Dual/blind identification
US7185355B1 (en) 1998-03-04 2007-02-27 United Video Properties, Inc. Program guide system with preference profiles
US20100175078A1 (en) * 1998-03-04 2010-07-08 United Video Properties, Inc. Program guide system with targeted advertising
US20100319013A1 (en) * 1998-03-04 2010-12-16 United Video Properties, Inc. Program guide system with targeted advertising
US20090070817A1 (en) * 1998-03-04 2009-03-12 Tv Guide Networks, Inc. Program guide system with preference profiles
US8806536B2 (en) 1998-03-04 2014-08-12 United Video Properties, Inc. Program guide system with preference profiles
US6269275B1 (en) 1998-03-31 2001-07-31 Michael G. Slade Method and system for customizing and distributing presentations for user sites
US6490587B2 (en) 1998-04-03 2002-12-03 Allen Dwight Easty Dynamic digital asset management
US6189008B1 (en) * 1998-04-03 2001-02-13 Intertainer, Inc. Dynamic digital asset management
US6185553B1 (en) * 1998-04-15 2001-02-06 International Business Machines Corporation System and method for implementing cooperative text searching
WO1999054828A1 (en) * 1998-04-20 1999-10-28 Straight Up Software, Inc. System and method for assessing effectiveness of internet marketing campaign
US6101486A (en) * 1998-04-20 2000-08-08 Nortel Networks Corporation System and method for retrieving customer information at a transaction center
US6006197A (en) * 1998-04-20 1999-12-21 Straightup Software, Inc. System and method for assessing effectiveness of internet marketing campaign
US20110088060A1 (en) * 1998-05-15 2011-04-14 United Video Properties, Inc. Interactive television program guide system for determining user values for demographic categories
US9015750B2 (en) 1998-05-15 2015-04-21 Rovi Guides, Inc. Interactive television program guide system for determining user values for demographic categories
US9635406B2 (en) 1998-05-15 2017-04-25 Rovi Guides, Inc. Interactive television program guide system for determining user values for demographic categories
US6279036B1 (en) * 1998-05-15 2001-08-21 International Business Machines Corporation Method and apparatus for detecting actual viewing or electronic advertisements
US6275854B1 (en) * 1998-05-15 2001-08-14 International Business Machines Corporation Method and apparatus for detecting actual viewing of electronic advertisements
US6321256B1 (en) * 1998-05-15 2001-11-20 International Business Machines Corporation Method and apparatus for controlling client access to documents
US6317782B1 (en) * 1998-05-15 2001-11-13 International Business Machines Corporation Method and apparatus for detecting actual viewing of electronic advertisements and transmitting the detected information
US8050967B2 (en) 1998-05-19 2011-11-01 Mypoints.Com Inc. System and method for tracking user activity in an incentive award system
US8086487B2 (en) 1998-05-19 2011-12-27 Mypoints.Com Inc. Demographic information gathering and incentive award system and method
US7240022B1 (en) * 1998-05-19 2007-07-03 Mypoints.Com Inc. Demographic information gathering and incentive award system and method
US8566140B2 (en) 1998-05-19 2013-10-22 Mypoints.Com Inc. Method for providing custom profile analysis in a demographic information system
US8046255B2 (en) 1998-05-19 2011-10-25 Mypoints.Com Inc. System and method for generating personalized offers through an information gathering system
US20080201231A1 (en) * 1998-05-19 2008-08-21 Mypoints. Com Inc. System and Method for Tracking User Activity in an Incentive Award System
US20090327026A1 (en) * 1998-05-19 2009-12-31 Mypoints.Com Inc. Method for Providing Custom Profile Analysis in a Demographic Information System
US20080201472A1 (en) * 1998-05-19 2008-08-21 Mypoints.Com Inc. System and Method for Generating Personalized Offers Through an Information Gathering System
US6853966B2 (en) 1998-06-03 2005-02-08 Sbc Technology Resources, Inc. Method for categorizing, describing and modeling types of system users
US6405159B2 (en) 1998-06-03 2002-06-11 Sbc Technology Resources, Inc. Method for categorizing, describing and modeling types of system users
US7849226B2 (en) * 1998-06-17 2010-12-07 Microsoft Corporation Television with set top internet terminal with user interface wherein auxiliary content is received that is associated with current television programming
US20050097622A1 (en) * 1998-06-17 2005-05-05 Microsoft Corporation Television/Internet terminal user interface
US20060259925A1 (en) * 1998-07-07 2006-11-16 Lemmons Thomas R Electronic program guide using markup language
US9172987B2 (en) 1998-07-07 2015-10-27 Rovi Guides, Inc. Methods and systems for updating functionality of a set-top box using markup language
US8010979B2 (en) 1998-07-07 2011-08-30 United Video Properties, Inc. Electronic program guide using markup language
US8528032B2 (en) 1998-07-14 2013-09-03 United Video Properties, Inc. Client-server based interactive television program guide system with remote server recording
US10075746B2 (en) 1998-07-14 2018-09-11 Rovi Guides, Inc. Client-server based interactive television guide with server recording
US9021538B2 (en) 1998-07-14 2015-04-28 Rovi Guides, Inc. Client-server based interactive guide with server recording
US9055318B2 (en) 1998-07-14 2015-06-09 Rovi Guides, Inc. Client-server based interactive guide with server storage
US8776126B2 (en) 1998-07-14 2014-07-08 United Video Properties, Inc. Client-server based interactive television guide with server recording
US9055319B2 (en) 1998-07-14 2015-06-09 Rovi Guides, Inc. Interactive guide with recording
US9154843B2 (en) 1998-07-14 2015-10-06 Rovi Guides, Inc. Client-server based interactive guide with server recording
US9226006B2 (en) 1998-07-14 2015-12-29 Rovi Guides, Inc. Client-server based interactive guide with server recording
US9118948B2 (en) 1998-07-14 2015-08-25 Rovi Guides, Inc. Client-server based interactive guide with server recording
US9232254B2 (en) 1998-07-14 2016-01-05 Rovi Guides, Inc. Client-server based interactive television guide with server recording
US20100310230A1 (en) * 1998-07-14 2010-12-09 United Video Properties, Inc. Client-server based interactive television program guide system with remote server recording
US6363356B1 (en) * 1998-07-16 2002-03-26 Preview Software Referrer-based system for try/buy electronic software distribution
WO2000004674A1 (en) * 1998-07-16 2000-01-27 Preview Systems, Inc. Referrer-based system for try/buy electronic software distribution
US8584172B2 (en) 1998-07-17 2013-11-12 United Video Properties, Inc. Interactive television program guide with remote access
US8578413B2 (en) 1998-07-17 2013-11-05 United Video Properties, Inc. Interactive television program guide with remote access
US20090044226A1 (en) * 1998-07-17 2009-02-12 Ellis Michael D Interactive Television Program Guide System Having Multiple Devices Within A Household
US20080010655A1 (en) * 1998-07-17 2008-01-10 Ellis Michael D Interactive television program guide with remote access
US10271088B2 (en) 1998-07-17 2019-04-23 Rovi Guides, Inc. Interactive television program guide with remote access
US20060031883A1 (en) * 1998-07-17 2006-02-09 United Video Properties, Inc. Interactive television program guide with remote access
US20080189743A1 (en) * 1998-07-17 2008-08-07 Ellis Michael D Interactive television program guide with remote access
US9084006B2 (en) 1998-07-17 2015-07-14 Rovi Guides, Inc. Interactive television program guide system having multiple devices within a household
US8768148B2 (en) 1998-07-17 2014-07-01 United Video Properties, Inc. Interactive television program guide with remote access
US9706245B2 (en) 1998-07-17 2017-07-11 Rovi Guides, Inc. Interactive television program guide system having multiple devices within a household
US9237369B2 (en) 1998-07-17 2016-01-12 Rovi Guides, Inc. Interactive television program guide system having multiple devices within a household
US20050028208A1 (en) * 1998-07-17 2005-02-03 United Video Properties, Inc. Interactive television program guide with remote access
US8755666B2 (en) 1998-07-17 2014-06-17 United Video Properties, Inc. Interactive television program guide with remote access
US20100251303A1 (en) * 1998-07-17 2010-09-30 United Video Properties, Inc. Interactive television program guide system having multiple devices within a household
US20120060189A1 (en) * 1998-07-17 2012-03-08 United Video Properties, Inc. Interactive television program guide with remote access
US7913278B2 (en) 1998-07-17 2011-03-22 United Video Properties, Inc. Interactive television program guide with remote access
US8006263B2 (en) 1998-07-17 2011-08-23 United Video Properties, Inc. Interactive television program guide with remote access
US20080189737A1 (en) * 1998-07-17 2008-08-07 Ellis Michael D Interactive television program guide system having multiple devices within a household
US9185449B2 (en) 1998-07-17 2015-11-10 Rovi Guides, Inc. Interactive television program guide system having multiple devices within a household
US8578423B2 (en) 1998-07-17 2013-11-05 United Video Properties, Inc. Interactive television program guide with remote access
US8046801B2 (en) 1998-07-17 2011-10-25 United Video Properties, Inc. Interactive television program guide with remote access
US20100174606A1 (en) * 1998-07-17 2010-07-08 B.E. Technology, Llc Targeted advertising services method and apparatus
US20120079525A1 (en) * 1998-07-17 2012-03-29 United Video Properties, Inc. Interactive television program guide with remote access
US6141010A (en) * 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US6771290B1 (en) 1998-07-17 2004-08-03 B.E. Technology, Llc Computer interface method and apparatus with portable network organization system and targeted advertising
US9204184B2 (en) * 1998-07-17 2015-12-01 Rovi Guides, Inc. Interactive television program guide with remote access
US20080189742A1 (en) * 1998-07-17 2008-08-07 Ellis Michael D Interactive television program guide with remote access
US20080134239A1 (en) * 1998-07-29 2008-06-05 Starsight Telecast Inc. Multiple interactive electronic program guide system and methods
US8566871B2 (en) 1998-07-29 2013-10-22 Starsight Telecast, Inc. Multiple interactive electronic program guide system and methods
US6098048A (en) * 1998-08-12 2000-08-01 Vnu Marketing Information Services, Inc. Automated data collection for consumer driving-activity survey
US6389400B1 (en) 1998-08-20 2002-05-14 Sbc Technology Resources, Inc. System and methods for intelligent routing of customer requests using customer and agent models
US9426509B2 (en) 1998-08-21 2016-08-23 Rovi Guides, Inc. Client-server electronic program guide
US6801929B1 (en) 1998-09-01 2004-10-05 Bigfix, Inc. Relevance clause for computed relevance messaging
US20100332992A1 (en) * 1998-09-01 2010-12-30 David Leigh Donoho Method and apparatus for inspecting the properties of a computer
US7792986B2 (en) 1998-09-01 2010-09-07 Bigfix, Inc. Relevance clause for computed relevance messaging
US20020156849A1 (en) * 1998-09-01 2002-10-24 Donoho David Leigh Method and apparatus for computed relevance messaging
US6256664B1 (en) 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US8914507B2 (en) 1998-09-01 2014-12-16 International Business Machines Corporation Advice provided for offering highly targeted advice without compromising individual privacy
US7246150B1 (en) 1998-09-01 2007-07-17 Bigfix, Inc. Advice provided for offering highly targeted advice without compromising individual privacy
US20070174453A1 (en) * 1998-09-01 2007-07-26 Donoho David L Relevance clause for computed relevance messaging
US7689684B2 (en) 1998-09-01 2010-03-30 Bigfix, Inc. Method and apparatus for inspecting the properties of a computer
US6931434B1 (en) 1998-09-01 2005-08-16 Bigfix, Inc. Method and apparatus for remotely inspecting properties of communicating devices
US20080010352A1 (en) * 1998-09-01 2008-01-10 Donoho David L Advice provided for offering highly targeted advice without compromising individual privacy
US6356936B1 (en) 1998-09-01 2002-03-12 Bigfix, Inc. Relevance clause for computed relevance messaging
US6263362B1 (en) 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US20010042104A1 (en) * 1998-09-01 2001-11-15 Donoho David Leigh Inspector for computed relevance messaging
US8219677B2 (en) 1998-09-01 2012-07-10 International Business Machines Corporation Method and apparatus for inspecting the properties of a computer
US7346655B2 (en) 1998-09-01 2008-03-18 Bigfix, Inc. Method and apparatus for computed relevance messaging
WO2000013434A3 (en) * 1998-09-02 2000-11-09 Smart World Technologies Llc Method and system of biderictional communication facilitating internet commerce
WO2000013434A2 (en) * 1998-09-02 2000-03-09 Smart World Technologies, Llc Method and system of biderictional communication facilitating internet commerce
US6925444B1 (en) 1998-09-08 2005-08-02 Hewlett-Packard Development Company, L.P. System and method for creating and sharing purchasing lists on a network
US20040128624A1 (en) * 1998-09-11 2004-07-01 Sbc Technology Resources, Inc. System and methods for an architectural framework for design of an adaptive, personalized, interactive content delivery system
US6343274B1 (en) * 1998-09-11 2002-01-29 Hewlett-Packard Apparatus and method for merchant-to-consumer advertisement communication system
US9697553B2 (en) 1998-10-05 2017-07-04 Paypal, Inc. Method and apparatus for providing cross-benefits based on a customer activity
US7827057B1 (en) 1998-10-05 2010-11-02 Walker Digital, Llc Method and apparatus for providing cross-benefits based on a customer activity
US8700456B2 (en) 1998-10-05 2014-04-15 Inventor Holdings, Llc Method and apparatus for providing cross-benefits based on a customer activity
US20130013690A1 (en) * 1998-10-13 2013-01-10 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US10454998B2 (en) 1998-10-13 2019-10-22 Facebook, Inc. Method and system for controlled distribution of information over a network
US20130031193A1 (en) * 1998-10-13 2013-01-31 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US10244036B2 (en) 1998-10-13 2019-03-26 Facebook, Inc. Method and system for controlled distribution of information over a network
US10250672B2 (en) 1998-10-13 2019-04-02 Facebook, Inc. Method and system for controlled distribution of information over a network
US20130007161A1 (en) * 1998-10-13 2013-01-03 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US20090055730A1 (en) * 1998-10-13 2009-02-26 Chris Cheah Method and System for Controlled Distribution of User Customized Profiles Over a Network
US20090049049A1 (en) * 1998-10-13 2009-02-19 Chris Cheah Method and System for Controlled Distribution of Profile Information and Related Data Objects
US6209032B1 (en) 1998-10-19 2001-03-27 International Business Machines Corporation Enabling target servers to control determination of full user synchronization
WO2000025244A1 (en) * 1998-10-23 2000-05-04 World Stories, Llc Method and system for providing contests of skill grouped with multi-level marketing
US8121891B2 (en) 1998-11-12 2012-02-21 Accenture Global Services Gmbh Personalized product report
US7076504B1 (en) 1998-11-19 2006-07-11 Accenture Llp Sharing a centralized profile
US6473404B1 (en) 1998-11-24 2002-10-29 Connect One, Inc. Multi-protocol telecommunications routing optimization
US8484677B1 (en) 1998-12-03 2013-07-09 Prime Research Alliance E., Inc. Advertisement monitoring system
US9197943B2 (en) 1998-12-03 2015-11-24 Rovi Guides, Inc. Electronic program guide with related-program search feature
US20100333125A1 (en) * 1998-12-03 2010-12-30 Prime Resource Alliance E., Inc. Subscriber Characterization System with Filters
US20100293165A1 (en) * 1998-12-03 2010-11-18 Prime Research Alliance E., Inc. Subscriber Identification System
US6457010B1 (en) 1998-12-03 2002-09-24 Expanse Networks, Inc. Client-server based subscriber characterization system
US20080184308A1 (en) * 1998-12-03 2008-07-31 Herrington W Benjamin Electronic program guide with related-program search feature
US7690013B1 (en) 1998-12-03 2010-03-30 Prime Research Alliance E., Inc. Advertisement monitoring system
US7240355B1 (en) 1998-12-03 2007-07-03 Prime Research Alliance E., Inc. Subscriber characterization system with filters
US20070240181A1 (en) * 1998-12-03 2007-10-11 Prime Research Alliance E, Inc. Subscriber Characterization System with Filters
US7949565B1 (en) 1998-12-03 2011-05-24 Prime Research Alliance E., Inc. Privacy-protected advertising system
US7962934B1 (en) 1998-12-03 2011-06-14 Prime Research Alliance E., Inc. Advertisement monitoring system
US7150030B1 (en) 1998-12-03 2006-12-12 Prime Research Alliance, Inc. Subscriber characterization system
US7058597B1 (en) 1998-12-04 2006-06-06 Digital River, Inc. Apparatus and method for adaptive fraud screening for electronic commerce transactions
US20030212992A1 (en) * 1998-12-04 2003-11-13 Ronning Joel A. Apparatus and method for using application signatures for the identification of files
WO2000033229A1 (en) * 1998-12-04 2000-06-08 Apogee Networks, Inc. Accounting and billing based on network use
US9817650B2 (en) 1998-12-04 2017-11-14 Digital River, Inc. Scheduling of a file download and search for updates
US7881972B2 (en) 1998-12-04 2011-02-01 Digital River, Inc. Electronic commerce system and method for detecting fraud
US6208977B1 (en) * 1998-12-04 2001-03-27 Apogee Networks, Inc. Accounting and billing based on network use
US8050980B2 (en) 1998-12-04 2011-11-01 Digital River, Inc. Secure downloading of a file from a network system and method
US8271396B2 (en) 1998-12-04 2012-09-18 Digital River, Inc. Electronic commerce system and method for detecting fraud
US20050154676A1 (en) * 1998-12-04 2005-07-14 Digital River, Inc. Electronic commerce system method for detecting fraud
US20040199431A1 (en) * 1998-12-11 2004-10-07 Checkfree Corporation Technique for conducting secure transactions over a network
US6963937B1 (en) * 1998-12-17 2005-11-08 International Business Machines Corporation Method and apparatus for providing configurability and customization of adaptive user-input filtration
US8225214B2 (en) 1998-12-18 2012-07-17 Microsoft Corporation Supplying enhanced computer user's context data
US7739607B2 (en) 1998-12-18 2010-06-15 Microsoft Corporation Supplying notifications related to supply and consumption of user context data
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US20100262573A1 (en) * 1998-12-18 2010-10-14 Microsoft Corporation Logging and analyzing computer user's context data
US20100217862A1 (en) * 1998-12-18 2010-08-26 Microsoft Corporation Supplying notifications related to supply and consumption of user context data
US7395507B2 (en) 1998-12-18 2008-07-01 Microsoft Corporation Automated selection of appropriate information based on a computer user's context
US9183306B2 (en) 1998-12-18 2015-11-10 Microsoft Technology Licensing, Llc Automated selection of appropriate information based on a computer user's context
US8020104B2 (en) 1998-12-18 2011-09-13 Microsoft Corporation Contextual responses based on automated learning techniques
WO2000038074A1 (en) * 1998-12-18 2000-06-29 Flycast Communications Corp Optimized internet advertising using history to select sites
US7779015B2 (en) 1998-12-18 2010-08-17 Microsoft Corporation Logging and analyzing context attributes
US20090055752A1 (en) * 1998-12-18 2009-02-26 Microsoft Corporation Mediating conflicts in computer users context data
US8677248B2 (en) 1998-12-18 2014-03-18 Microsoft Corporation Requesting computer user's context data
US20090094524A1 (en) * 1998-12-18 2009-04-09 Microsoft Corporation Interface for exchanging context data
US9559917B2 (en) 1998-12-18 2017-01-31 Microsoft Technology Licensing, Llc Supplying notifications related to supply and consumption of user context data
US20090228552A1 (en) * 1998-12-18 2009-09-10 Microsoft Corporation Requesting computer user's context data
US9906474B2 (en) 1998-12-18 2018-02-27 Microsoft Technology Licensing, Llc Automated selection of appropriate information based on a computer user's context
US7945859B2 (en) 1998-12-18 2011-05-17 Microsoft Corporation Interface for exchanging context data
US8626712B2 (en) 1998-12-18 2014-01-07 Microsoft Corporation Logging and analyzing computer user's context data
US7734780B2 (en) 1998-12-18 2010-06-08 Microsoft Corporation Automated response to computer users context
US8126979B2 (en) 1998-12-18 2012-02-28 Microsoft Corporation Automated response to computer users context
US8489997B2 (en) 1998-12-18 2013-07-16 Microsoft Corporation Supplying notifications related to supply and consumption of user context data
US8181113B2 (en) 1998-12-18 2012-05-15 Microsoft Corporation Mediating conflicts in computer users context data
US9372555B2 (en) 1998-12-18 2016-06-21 Microsoft Technology Licensing, Llc Managing interactions between computer users' context models
US7689919B2 (en) 1998-12-18 2010-03-30 Microsoft Corporation Requesting computer user's context data
US7614001B2 (en) 1998-12-18 2009-11-03 Tangis Corporation Microsoft Corporation Thematic response to a computer user's context, such as by a wearable personal computer
US20050135345A1 (en) * 1998-12-22 2005-06-23 Citibank, N.A. & Citicorp Development Center Systems and methods for distributing information to a diverse plurality of devices
US6850991B1 (en) 1998-12-22 2005-02-01 Citibank, N.A. Systems and methods for distributing information to a diverse plurality of devices
US6725429B1 (en) * 1998-12-29 2004-04-20 Pitney Bowes Inc. System and method for presenting and processing documents on the internet
US20040225608A1 (en) * 1998-12-29 2004-11-11 Pitney Bowes Inc. System and method for presenting and processing documents on the internet
US8630916B2 (en) 1998-12-31 2014-01-14 Inventor Holdings, Llc System and method for encouraging competitive participation in an auction
US20060242056A1 (en) * 1998-12-31 2006-10-26 Walker Jay S System and method for encouraging competitive participation in an auction
US20020048224A1 (en) * 1999-01-05 2002-04-25 Dygert Timothy W. Playback device having text display and communication with remote database of titles
USRE45371E1 (en) * 1999-01-15 2015-02-10 Zanni Assets Limited Liability Company Method for online information sharing for completing electronic forms
US6353885B1 (en) 1999-01-26 2002-03-05 Dell Usa, L.P. System and method for providing bios-level user configuration of a computer system
US6640145B2 (en) 1999-02-01 2003-10-28 Steven Hoffberg Media recording device with packet data interface
US8583263B2 (en) 1999-02-01 2013-11-12 Steven M. Hoffberg Internet appliance system and method
US8369967B2 (en) 1999-02-01 2013-02-05 Hoffberg Steven M Alarm system controller and a method for controlling an alarm system
US9535563B2 (en) 1999-02-01 2017-01-03 Blanding Hovenweep, Llc Internet appliance system and method
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US8108240B2 (en) 1999-02-12 2012-01-31 Gropper Robert L Business card and contact management system
US8032549B2 (en) 1999-02-12 2011-10-04 Gropper Robert L Auto update utility for digital address books
US20090327407A1 (en) * 1999-02-12 2009-12-31 Gropper Robert L Auto update utility for digital address books
US6883000B1 (en) * 1999-02-12 2005-04-19 Robert L. Gropper Business card and contact management system
US20050251448A1 (en) * 1999-02-12 2005-11-10 Gropper Robert L Business card and contact management system
US7334184B1 (en) * 1999-03-10 2008-02-19 American Express Travel Related Services Company, Inc. Method for online information sharing for completing electronic forms
US7277919B1 (en) 1999-03-19 2007-10-02 Bigfix, Inc. Relevance clause for computed relevance messaging
US6771268B1 (en) 1999-04-06 2004-08-03 Sharp Laboratories Of America, Inc. Video skimming system utilizing the vector rank filter
US8046697B2 (en) * 1999-04-07 2011-10-25 Flatrock Technology, Llc System and method for customizing an interface related to accessing, manipulating and viewing internet and non-internet related information
US8997003B2 (en) 1999-04-07 2015-03-31 Flatrock Technology, Llc System and method for customizing an interface related to accessing, manipulating and viewing internet and non-internet related information
US6486892B1 (en) 1999-04-07 2002-11-26 Joseph L. Stern System and method for accessing, manipulating and viewing internet and non-internet related information and for controlling networked devices
US7197713B2 (en) * 1999-04-07 2007-03-27 Stern Joseph L System and method for controlling networked devices and accessing, manipulating and viewing internet and non-internet related information through multiple sessions
US20030038840A1 (en) * 1999-04-07 2003-02-27 Stern Joseph L. System and method for customizing an interface related to accessing, manipulating and viewing internet and non-internet related information
US20030052916A1 (en) * 1999-04-07 2003-03-20 Stern Joseph L. System and method for controlling networked devices and accessing, manipulating and viewing internet and non-internet related information through multiple sessions
US7395514B2 (en) 1999-04-07 2008-07-01 Stern Joseph L System and method for accessing, manipulating and viewing internet and non-internet related information and for controlling networked devices
US9910564B2 (en) 1999-04-07 2018-03-06 Flatrock Technology, Llc System and method for customizing an interface related to accessing, manipulating, and viewing internet and non-internet information
US20030197710A1 (en) * 1999-04-16 2003-10-23 Avid Technology, Inc. Graphical user interface for color correction
US20070046688A1 (en) * 1999-04-16 2007-03-01 Robert Gonsalves Source color modification on a digital nonlinear editing system
US7973800B2 (en) 1999-04-16 2011-07-05 Avid Technology, Inc. Source color modification on a digital nonlinear editing system
US6542913B1 (en) 1999-04-23 2003-04-01 Xerox Corporation Integrated document output management in a hybrid environment
US7036738B1 (en) * 1999-05-03 2006-05-02 Microsoft Corporation PCMCIA-compliant smart card secured memory assembly for porting user profiles and documents
US7284697B2 (en) 1999-05-03 2007-10-23 Microsoft Corporation PCMCIA-compliant smart card secured memory assembly for porting user profiles and documents
US7117369B1 (en) 1999-05-03 2006-10-03 Microsoft Corporation Portable smart card secured memory system for porting user profiles and documents
US6547150B1 (en) * 1999-05-11 2003-04-15 Microsoft Corporation Smart card application development system and method
US20050081187A1 (en) * 1999-05-11 2005-04-14 Microsoft Corporation Method and apparatus for sharing data files among runtime environment applets in an integrated circuit card
US7454741B2 (en) 1999-05-11 2008-11-18 Microsoft Corporation Method and apparatus for sharing data files among runtime environment applets in an integrated circuit card
US6938244B1 (en) 1999-05-11 2005-08-30 Microsoft Corp. Interlaced protocol for smart card application development
US7516444B2 (en) 1999-05-11 2009-04-07 Microsoft Corporation Interlaced protocol for smart card application development
US6996627B1 (en) 1999-05-25 2006-02-07 Realnetworks, Inc. System and method for providing update information
US7650423B2 (en) 1999-05-25 2010-01-19 Realnetworks, Inc. System and method for providing update information
US20100121983A1 (en) * 1999-05-25 2010-05-13 Realnetworks, Inc. System and method for providing update information
US7062765B1 (en) 1999-05-25 2006-06-13 Realnetworks, Inc. System and method for updating information via a network
US9350950B2 (en) 1999-05-25 2016-05-24 Intel Corporation System and method for providing update information
US20060206607A1 (en) * 1999-05-25 2006-09-14 Chris Carden System and method for providing update information
US20090177983A1 (en) * 1999-05-27 2009-07-09 At&T Labs, Inc. (Formerly Known As Sbc Technologyresources, Inc.) Method for integrating user models to interface design
US7526731B2 (en) 1999-05-27 2009-04-28 At&T Labs, Inc. Method for integrating user models to interface design
US7836405B2 (en) 1999-05-27 2010-11-16 At&T Labs, Inc. Method for integrating user models to interface design
US8103961B2 (en) 1999-05-27 2012-01-24 At&T Labs, Inc. Method for integrating user models to interface design
US20110022963A1 (en) * 1999-05-27 2011-01-27 At&T Labs, Inc. Method for integrating user models to interface design
US7086007B1 (en) 1999-05-27 2006-08-01 Sbc Technology Resources, Inc. Method for integrating user models to interface design
US9412367B2 (en) 1999-06-10 2016-08-09 West View Research, Llc Computerized information and display apparatus
US9715368B2 (en) 1999-06-10 2017-07-25 West View Research, Llc Computerized information and display apparatus with rapid convergence algorithm
US9710225B2 (en) 1999-06-10 2017-07-18 West View Research, Llc Computerized information and display apparatus with automatic context determination
US9709972B2 (en) 1999-06-10 2017-07-18 West View Research, Llc Computerized information and display apparatus with remote environment control
US6574608B1 (en) * 1999-06-11 2003-06-03 Iwant.Com, Inc. Web-based system for connecting buyers and sellers
US20080072170A1 (en) * 1999-06-16 2008-03-20 American Express Travel Related Services Company, Inc. System and metod for utilizing a drag and drop technique to complete electronic forms
US6513039B1 (en) 1999-06-24 2003-01-28 International Business Machines Corporation Profile inferencing through automated access control list analysis heuristics
US8595350B2 (en) 1999-06-28 2013-11-26 Sony Corporation User information processing unit, user information processing system, terminal unit, apparatus and method for providing information
US20100268685A1 (en) * 1999-06-28 2010-10-21 Sony Corporation User information processing unit, user information processing system, terminal unit, apparatus and method for providing information
US6718535B1 (en) 1999-07-30 2004-04-06 Accenture Llp System, method and article of manufacture for an activity framework design in an e-commerce based environment
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
EP1204926A4 (en) * 1999-07-30 2009-12-09 Smiths Medical Pm Inc A function updatable device and an options card therefor
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
WO2001009789A1 (en) * 1999-07-30 2001-02-08 Tmp Worldwide Method and apparatus for tracking and analyzing online usage
EP1204926A1 (en) * 1999-07-30 2002-05-15 SIMS BCI, Inc. A function updatable device and an options card therefor
US7171567B1 (en) * 1999-08-02 2007-01-30 Harris Interactive, Inc. System for protecting information over the internet
US6614886B2 (en) * 1999-08-09 2003-09-02 Lee Knox Automatic voice response call out system
US20050261965A1 (en) * 1999-08-23 2005-11-24 Usertrends, Inc. System and method for recording history of content accessed in a communications network
US7120590B1 (en) 1999-08-23 2006-10-10 User Trencis, Inc. Electronically distributing promotional and advertising material based upon consumer internet usage
WO2001015196A1 (en) * 1999-08-23 2001-03-01 User Trends Distributing promotional and advertising material based upon internet usage
US20070192358A1 (en) * 1999-08-31 2007-08-16 International Business Machines Corporation Workflow management system for generating output material based on customer input
US8452809B2 (en) 1999-08-31 2013-05-28 International Business Machines Corporation Workflow management system for generating output material based on customer input
US7302430B1 (en) 1999-08-31 2007-11-27 International Business Machines Corporation Workflow management system for generating output material based on customer input
US7120871B1 (en) 1999-09-15 2006-10-10 Actv, Inc. Enhanced video programming system and method utilizing a web page staging area
US20050131727A1 (en) * 1999-09-16 2005-06-16 Sezan Muhammed I. Audiovisual information management system with user identification
US7509580B2 (en) 1999-09-16 2009-03-24 Sharp Laboratories Of America, Inc. Audiovisual information management system with preferences descriptions
US7424678B2 (en) 1999-09-16 2008-09-09 Sharp Laboratories Of America, Inc. Audiovisual information management system with advertising
US20050188328A1 (en) * 1999-09-16 2005-08-25 Sezan Muhammed I. Audiovisual information management system with presentation service
US20050141864A1 (en) * 1999-09-16 2005-06-30 Sezan Muhammed I. Audiovisual information management system with preferences descriptions
US20050091686A1 (en) * 1999-09-16 2005-04-28 Sezan Muhammed I. Audiovisual information management system with seasons
US20050091165A1 (en) * 1999-09-16 2005-04-28 Sezan Muhammed I. Audiovisual information management system with usage preferences
US7194687B2 (en) 1999-09-16 2007-03-20 Sharp Laboratories Of America, Inc. Audiovisual information management system with user identification
US20050120033A1 (en) * 1999-09-16 2005-06-02 Sezan Muhammed I. Audiovisual information management system with identification prescriptions
US7424677B2 (en) 1999-09-16 2008-09-09 Sharp Laboratories Of America, Inc. Audiovisual information management system with usage preferences
US20050091685A1 (en) * 1999-09-16 2005-04-28 Sezan Muhammed I. Audiovisual information management system
US20050120034A1 (en) * 1999-09-16 2005-06-02 Sezan Muhammed I. Audiovisual information management system with advertising
US7178107B2 (en) 1999-09-16 2007-02-13 Sharp Laboratories Of America, Inc. Audiovisual information management system with identification prescriptions
US7181691B2 (en) 1999-09-16 2007-02-20 Sharp Laboratories Of America, Inc. Audiovisual information management system with presentation service
US20050060641A1 (en) * 1999-09-16 2005-03-17 Sezan Muhammed Ibrahim Audiovisual information management system with selective updating
US7197709B2 (en) 1999-09-16 2007-03-27 Sharp Laboratories Of America, Inc. Audiovisual information management system with multiple user identifications
US7194688B2 (en) 1999-09-16 2007-03-20 Sharp Laboratories Of America, Inc. Audiovisual information management system with seasons
US20030154115A1 (en) * 1999-09-17 2003-08-14 International Business Machine Corporation Method, system, and program for processing a job in an event driven workflow environment
US8108245B1 (en) * 1999-09-17 2012-01-31 Cox Communications, Inc. Method and system for web user profiling and selective content delivery
US7028303B2 (en) 1999-09-17 2006-04-11 International Business Machines Corporation Method, system, and program for processing a job in an event driven workflow environment
US20060031114A1 (en) * 1999-09-22 2006-02-09 Oleg Zommers Interactive personal information system and method
US6829475B1 (en) 1999-09-22 2004-12-07 Motorola, Inc. Method and apparatus for saving enhanced information contained in content sent to a wireless communication device
US6725022B1 (en) 1999-09-22 2004-04-20 Motorola, Inc. Method and apparatus for enabling the selection of content on a wireless communication device
US6728531B1 (en) 1999-09-22 2004-04-27 Motorola, Inc. Method and apparatus for remotely configuring a wireless communication device
US8621541B2 (en) 1999-09-29 2013-12-31 Opentv, Inc. Enhanced video programming system and method utilizing user-profile information
US9148684B2 (en) 1999-09-29 2015-09-29 Opentv, Inc. Enhanced video programming system and method utilizing user-profile information
US7949722B1 (en) 1999-09-29 2011-05-24 Actv Inc. Enhanced video programming system and method utilizing user-profile information
US10205998B2 (en) 1999-09-29 2019-02-12 Opentv, Inc. Enhanced video programming system and method utilizing user-profile information
US20070053513A1 (en) * 1999-10-05 2007-03-08 Hoffberg Steven M Intelligent electronic appliance system and method
US7974714B2 (en) 1999-10-05 2011-07-05 Steven Mark Hoffberg Intelligent electronic appliance system and method
WO2001027829A1 (en) * 1999-10-08 2001-04-19 Motorola Inc. Configurable advertising in a wireless communication network
US7171373B2 (en) 1999-10-21 2007-01-30 International Business Machines Corporation Database driven workflow management system for generating output material based on customer input
US20060173905A1 (en) * 1999-10-21 2006-08-03 International Business Machines Corporation Database Driven Workflow Management System for Generating Output Material Based on Customer Input
US7499867B2 (en) 1999-10-21 2009-03-03 Infoprint Solutions Company Llc Database driven workflow management system for generating output material based on customer input
US20050228711A1 (en) * 1999-10-21 2005-10-13 International Business Machines Corporation Database driven workflow management system for generating output material based on customer input
US20090254971A1 (en) * 1999-10-27 2009-10-08 Pinpoint, Incorporated Secure data interchange
US20030050991A1 (en) * 1999-10-29 2003-03-13 Timothy N. Towell Secure cached subscription service
US6647411B2 (en) * 1999-10-29 2003-11-11 Intel Corporation Secure cached subscription service
US6757691B1 (en) * 1999-11-09 2004-06-29 America Online, Inc. Predicting content choices by searching a profile database
US20070244745A1 (en) * 1999-11-30 2007-10-18 Boal Steven R Database management for managing data distribution
US20040030598A1 (en) * 1999-11-30 2004-02-12 Boal Steven R. Electronic coupon distribution system
US20100057549A1 (en) * 1999-11-30 2010-03-04 Boal Steven R Electronic Coupon Distribution System
US20080177603A1 (en) * 1999-11-30 2008-07-24 Coupons, Inc. System and method for controlling distribution of electronic coupons
US20100042490A1 (en) * 1999-11-30 2010-02-18 Boal Steven R Electronic Coupon Distribution System
US20110082741A1 (en) * 1999-11-30 2011-04-07 Boal Steven R Electronic coupon distribution system
US6959281B1 (en) 1999-12-06 2005-10-25 Freeling Kenneth A Digital computer system and methods for conducting a poll to produce a demographic profile corresponding to an accumulation of response data from encrypted identities
US8051446B1 (en) 1999-12-06 2011-11-01 Sharp Laboratories Of America, Inc. Method of creating a semantic video summary using information from secondary sources
US20100223640A1 (en) * 1999-12-10 2010-09-02 United Video Properties, Inc. Systems and methods for coordinating interactive and passive advertisement and merchandising opportunities
US9118958B2 (en) 1999-12-10 2015-08-25 Rovi Guides, Inc. Systems and methods for coordinating interactive and passive advertisement and merchandising opportunities
US20050193020A1 (en) * 1999-12-13 2005-09-01 Roy Shkedi Descriptive-profile mercantile method
US7979307B2 (en) 1999-12-13 2011-07-12 Almondnet, Inc. Method and stored program for accumulating descriptive profile data along with source information for use in targeting third-party advertisements
US8239264B2 (en) 1999-12-13 2012-08-07 Almondnet, Inc. Method and stored program for sending descriptive profile data, for accumulation along with source information, for use in targeting third-party advertisements
US8244583B2 (en) 1999-12-13 2012-08-14 Almondnet, Inc. Method, stored program, and system for improving descriptive profiles
US8775249B2 (en) 1999-12-13 2014-07-08 Almondnet, Inc. Method, computer system, and stored program for accumulating descriptive profile data along with source information for use in targeting third-party advertisements
US7428493B2 (en) 1999-12-13 2008-09-23 Almondnet, Inc. Descriptive-profile mercantile method
US8244582B2 (en) 1999-12-13 2012-08-14 Almondnet, Inc. Method and stored program for accumulating descriptive profile data along with source information for use in targeting third-party advertisements
US8494904B2 (en) 1999-12-13 2013-07-23 Almondnet, Inc. Method and stored program for accumulating descriptive profile data along with source information for use in targeting third-party advertisements
FR2802368A1 (en) * 1999-12-14 2001-06-15 Net Value AUDIENCE MEASUREMENT ON COMMUNICATION NETWORK
WO2001044997A1 (en) * 1999-12-14 2001-06-21 Netvalue (S.A.) Audience measurement in a communication network
US9443037B2 (en) 1999-12-15 2016-09-13 Microsoft Technology Licensing, Llc Storing and recalling information to augment human memories
EP2819002A3 (en) * 1999-12-23 2015-03-04 M.H. Segan Limited Partnership System for viewing content over a network and method therefor
US20010027476A1 (en) * 1999-12-24 2001-10-04 Yoko Kido Fluid drilling system with drill string and retro jets
US7610597B1 (en) 2000-01-08 2009-10-27 Lightningcast, Inc. Process for providing targeted user content blended with a media stream
US8973030B2 (en) 2000-01-08 2015-03-03 Advertising.Com Llc Process for providing targeted user content blended with a media stream
US9351041B2 (en) 2000-01-08 2016-05-24 Advertising.Com Llc Process for providing targeted user content blended with a media stream
US9686588B2 (en) 2000-01-08 2017-06-20 Advertising.Com Llc Systems and methods for providing targeted user content blended with a media stream
US8495674B1 (en) 2000-01-08 2013-07-23 Lightningcast, Inc. Process for providing targeted user content blended with a media stream
US8401902B1 (en) 2000-01-10 2013-03-19 Lucinda Stone Method for using computers to facilitate and control the creating of a plurality of functions
US7739140B2 (en) 2000-01-13 2010-06-15 Maggio Media Research, Llc Content reaction display
US7146329B2 (en) * 2000-01-13 2006-12-05 Erinmedia, Llc Privacy compliant multiple dataset correlation and content delivery system and methods
US7194421B2 (en) 2000-01-13 2007-03-20 Erinmedia, Llc Content attribute impact invalidation method
US7197472B2 (en) 2000-01-13 2007-03-27 Erinmedia, Llc Market data acquisition system
US20030110109A1 (en) * 2000-01-13 2003-06-12 Erinmedia, Inc. Content attribute impact invalidation method
US7302419B2 (en) 2000-01-13 2007-11-27 Erinmedia, Llc Dynamic operator identification system and methods
US7236941B2 (en) 2000-01-13 2007-06-26 Erinmedia, Llc Event invalidation method
US20030105693A1 (en) * 2000-01-13 2003-06-05 Erinmedia, Inc. Dynamic operator identification system and methods
US20030172374A1 (en) * 2000-01-13 2003-09-11 Erinmedia, Llc Content reaction display
US20030149649A1 (en) * 2000-01-13 2003-08-07 Erinmedia, Inc. Event invalidation method
US20020087967A1 (en) * 2000-01-13 2002-07-04 G. Colby Conkwright Privacy compliant multiple dataset correlation system
US20030105694A1 (en) * 2000-01-13 2003-06-05 Erinmedia, Inc. Market data acquisition system
US7139723B2 (en) 2000-01-13 2006-11-21 Erinmedia, Llc Privacy compliant multiple dataset correlation system
US8813123B2 (en) 2000-01-19 2014-08-19 Interad Technologies, Llc Content with customized advertisement
US20060168623A1 (en) * 2000-01-19 2006-07-27 Denis Khoo Method and system for providing a customized media list
US9038107B2 (en) 2000-01-19 2015-05-19 Individual Network, Llc Method and system for providing a customized media list
US20070079327A1 (en) * 2000-01-19 2007-04-05 Individual Networks, Llc System for providing a customized media list
US20040143843A1 (en) * 2000-01-19 2004-07-22 Denis Khoo Content with customized advertisement
US20010016906A1 (en) * 2000-01-21 2001-08-23 Gavin Brebner Process for personalized access to the internet network
US20010014907A1 (en) * 2000-01-21 2001-08-16 Gavin Brebner Process and apparatus for allowing transaction between a user and a remote server
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
US9736209B2 (en) 2000-03-17 2017-08-15 Facebook, Inc. State change alerts mechanism
US9203879B2 (en) 2000-03-17 2015-12-01 Facebook, Inc. Offline alerts mechanism
US7076049B2 (en) 2000-03-21 2006-07-11 Sbc Technology Resources, Inc. Method of designing a telecommunications call center interface
US8131524B2 (en) 2000-03-21 2012-03-06 At&T Intellectual Property I, L.P. Method and system for automating the creation of customer-centric interfaces
US7379537B2 (en) 2000-03-21 2008-05-27 At&T Knowledge Ventures, L.P. Method and system for automating the creation of customer-centric interfaces
US7907719B2 (en) 2000-03-21 2011-03-15 At&T Labs, Inc. Customer-centric interface and method of designing an interface
US20080313571A1 (en) * 2000-03-21 2008-12-18 At&T Knowledge Ventures, L.P. Method and system for automating the creation of customer-centric interfaces
US6778643B1 (en) 2000-03-21 2004-08-17 Sbc Technology Resources, Inc. Interface and method of designing an interface
US7139369B2 (en) 2000-03-21 2006-11-21 Sbc Properties, L.P. Interface and method of designing an interface
US20070121837A1 (en) * 2000-03-21 2007-05-31 Sbc Properties, L.P., Of Reno Nevada Customer-centric interface and method of designing an interface
US20010025249A1 (en) * 2000-03-23 2001-09-27 Daisuke Tokunaga On-line real-time monitoring system and method of on-line real-time monitoring business
EP1139258A1 (en) * 2000-03-30 2001-10-04 Hewlett-Packard Company A system and related methods for tracking and managing content distribution
WO2001075724A1 (en) * 2000-03-31 2001-10-11 Persona, Inc. Persona data structure and system for managing and distributing privacy-controlled data
US20020147663A1 (en) * 2000-03-31 2002-10-10 Walker Jay S. Systems and methods for facilitating a transaction by use of third party subsidies
US7757265B2 (en) 2000-03-31 2010-07-13 Intellocity Usa Inc. System and method for local meta data insertion
US20020087525A1 (en) * 2000-04-02 2002-07-04 Abbott Kenneth H. Soliciting information based on a computer user's context
US20090282030A1 (en) * 2000-04-02 2009-11-12 Microsoft Corporation Soliciting information based on a computer user's context
US7647400B2 (en) 2000-04-02 2010-01-12 Microsoft Corporation Dynamically exchanging computer user's context
US7827281B2 (en) 2000-04-02 2010-11-02 Microsoft Corporation Dynamically determining a computer user's context
US8346724B2 (en) 2000-04-02 2013-01-01 Microsoft Corporation Generating and supplying user context data
US7533082B2 (en) 2000-04-02 2009-05-12 Microsoft Corporation Soliciting information based on a computer user's context
US8103665B2 (en) 2000-04-02 2012-01-24 Microsoft Corporation Soliciting information based on a computer user's context
US20060136393A1 (en) * 2000-04-02 2006-06-22 Tangis Corporation Soliciting information based on a computer user's context
US20090150535A1 (en) * 2000-04-02 2009-06-11 Microsoft Corporation Generating and supplying user context data
US6968333B2 (en) * 2000-04-02 2005-11-22 Tangis Corporation Soliciting information based on a computer user's context
EP1143692A2 (en) * 2000-04-04 2001-10-10 Sony Corporation Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
US20040215776A1 (en) * 2000-04-04 2004-10-28 Tam Che Fai David Apparatus and method for distributing and displaying information over a computer network
US20060069648A1 (en) * 2000-04-04 2006-03-30 Shin Iima Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
US7769692B2 (en) 2000-04-04 2010-08-03 Sony Corporation Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
EP1143692A3 (en) * 2000-04-04 2005-07-06 Sony Corporation Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
US7054839B2 (en) 2000-04-04 2006-05-30 Sony Corporation Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
US20010044779A1 (en) * 2000-04-04 2001-11-22 Shin Iima Transmission apparatus and method, reception apparatus and method, management apparatus and method, charging apparatus and method, providing apparatus and method, and recording medium
US8473342B1 (en) 2000-04-05 2013-06-25 Catalina Marketing Corporation Method and system for generating certificates having unique Id data
US8744907B2 (en) 2000-04-05 2014-06-03 Catalina Marketing Corporation Method and system for generating certificates having unique ID data
US20040255150A1 (en) * 2000-04-07 2004-12-16 Sezan Muhammed Ibrahim Audiovisual information management system
US20040261095A1 (en) * 2000-04-07 2004-12-23 Sezan Muhammed Ibrahim Audiovisual information management system
US20040268390A1 (en) * 2000-04-07 2004-12-30 Muhammed Ibrahim Sezan Audiovisual information management system
US20040268389A1 (en) * 2000-04-07 2004-12-30 Sezan Muhammed Ibrahim Audiovisual information management system
US20040268383A1 (en) * 2000-04-07 2004-12-30 Sezan Muhammed Ibrahim Audiovisual information management system
US20040267805A1 (en) * 2000-04-07 2004-12-30 Sezan Muhammed Ibrahim Audiovisual information management system
US20040082833A1 (en) * 2000-04-10 2004-04-29 Doron Adler Image sensor and an endoscope using the same
US20180192095A1 (en) * 2000-04-20 2018-07-05 Prime Research Alliance E., Inc. Advertisement management system for digital video streams
US20020059094A1 (en) * 2000-04-21 2002-05-16 Hosea Devin F. Method and system for profiling iTV users and for providing selective content delivery
US7979880B2 (en) 2000-04-21 2011-07-12 Cox Communications, Inc. Method and system for profiling iTV users and for providing selective content delivery
US20010037348A1 (en) * 2000-04-28 2001-11-01 Kazuo Nakada Electronic information delivery system
US7128693B2 (en) 2000-04-28 2006-10-31 International Business Machines Corporation Program and system for managing fitness activity across diverse exercise machines utilizing a portable computer system
US7822635B1 (en) 2000-04-28 2010-10-26 International Business Machines Corporation Managing consumer preferences with a portable data processing system
US20030195808A1 (en) * 2000-04-28 2003-10-16 Brown Michael Wayne Managing retailer product disbursement
US20050075214A1 (en) * 2000-04-28 2005-04-07 Brown Michael Wayne Program and system for managing fitness activity across diverse exercise machines utilizing a portable computer system
US7055168B1 (en) 2000-05-03 2006-05-30 Sharp Laboratories Of America, Inc. Method for interpreting and executing user preferences of audiovisual information
US8689238B2 (en) 2000-05-18 2014-04-01 Carhamm Ltd., Llc Techniques for displaying impressions in documents delivered over a computer network
US20050256952A1 (en) * 2000-05-22 2005-11-17 Microsoft Corporation Network and method for implementing network platform services for a computing device
US7523172B2 (en) 2000-05-22 2009-04-21 Microsoft Corporation Network and method for implementing network platform services for a computing device
US6976066B1 (en) * 2000-05-22 2005-12-13 Microsoft Corporation Network and method for implementing network platform services for a computing device
US8028314B1 (en) 2000-05-26 2011-09-27 Sharp Laboratories Of America, Inc. Audiovisual information management system
US20020007304A1 (en) * 2000-05-26 2002-01-17 Yasushi Kasajima Method and system for offering customer information service to specific users utilizing communication network and multi-functional communication terminal unit of network-adapted-type for use in same system
US7949564B1 (en) * 2000-05-31 2011-05-24 Western Digital Technologies, Inc. System and method of receiving advertisement content from advertisers and distributing the advertising content to a network of personal computers
US7577592B2 (en) 2000-06-12 2009-08-18 American Express Travel Related Services Company, Inc. Method, medium, and system for a universal shopping cart having order injection and common payment determination
US20080046338A1 (en) * 2000-06-12 2008-02-21 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US8676665B2 (en) * 2000-06-12 2014-03-18 Zanni Assets Limited Liability Company Method and medium for universal shopping cart order injection and payment determination
US20120030065A1 (en) * 2000-06-12 2012-02-02 Zanni Assets Limited Liability Company Method, medium, and system for universal shopping cart order injection and payment determination
US7925544B2 (en) * 2000-06-12 2011-04-12 American Express Travel Related Services Company, Inc. Method, medium, and system for universal shopping cart order injection and payment determination
US20090281914A1 (en) * 2000-06-12 2009-11-12 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection systems
US7835949B2 (en) * 2000-06-12 2010-11-16 American Express Travel Related Services Company, Inc. Method, medium, and system for universal shopping cart order injection and payment determination
US20130013455A1 (en) * 2000-06-12 2013-01-10 Tarvydas Martin K Method, medium, and system for universal shopping cart order injection and payment determination
US8577749B2 (en) 2000-06-12 2013-11-05 Zanni Assets Limited Liability Company Method, medium, and system for universal shopping cart order injection
US20080033839A1 (en) * 2000-06-12 2008-02-07 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US20080033834A1 (en) * 2000-06-12 2008-02-07 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US7305355B2 (en) 2000-06-12 2007-12-04 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US7328176B2 (en) 2000-06-12 2008-02-05 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US20110145091A1 (en) * 2000-06-12 2011-06-16 American Express Travel Related Services Company, Inc. Method, medium, and system for universal shopping cart order injection and payment determination
US20060041485A1 (en) * 2000-06-12 2006-02-23 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US20110035293A1 (en) * 2000-06-12 2011-02-10 American Express Travel Related Services Company, Inc. Method, medium, and system for universal shopping cart order injection and payment determination
US7580869B2 (en) 2000-06-12 2009-08-25 American Express Travel Related Services Company, Inc. Method and system for a universal shopping cart having order injection and common payment determination
US7577593B2 (en) 2000-06-12 2009-08-18 American Express Travel Related Services Company, Inc. Method, medium, and system for a universal shopping cart having order injection and common payment determination
US8065195B2 (en) * 2000-06-12 2011-11-22 Zanni Assets Limited Liability Company Method, medium, and system for universal shopping cart order injection and payment determination
US20020038255A1 (en) * 2000-06-12 2002-03-28 Infospace, Inc. Universal shopping cart and order injection system
US20080046337A1 (en) * 2000-06-12 2008-02-21 American Express Travel Related Services Company, Inc. Universal shopping cart and order injection system
US7577594B2 (en) 2000-06-12 2009-08-18 American Express Travel Related Services Company, Inc. Medium for a universal shopping cart having order injection and common payment determination
US8533064B2 (en) * 2000-06-12 2013-09-10 Zanni Assets Limited Liability Company Method and medium for universal shopping cart order injection
US7373314B2 (en) 2000-06-15 2008-05-13 American Express Travel Related Services Company, Inc. Unified product purchasing method
US8600822B2 (en) 2000-06-15 2013-12-03 Zanni Assets Limited Liability Company Online ordering system and method utilizing normalized product feeds and insertion of order data without redirect
US20090281890A1 (en) * 2000-06-15 2009-11-12 American Express Travel Related Services Company, Inc. Online ordering system and method
US20050273396A1 (en) * 2000-06-15 2005-12-08 American Express Travel Related Services Company, Inc. Online ordering system and method
US20020065737A1 (en) * 2000-06-15 2002-05-30 Amir Aliabadi Unified product purchasing system and method
US20080162298A1 (en) * 2000-06-15 2008-07-03 American Express Travel Related Services Company, Inc. Online ordering system and method
US7412409B2 (en) 2000-06-15 2008-08-12 American Express Travel Related Services Company, Inc. Online ordering medium and method
US20090281927A1 (en) * 2000-06-15 2009-11-12 American Express Travel Related Services Company, Inc. Online ordering for a consumer
US8219465B2 (en) 2000-06-15 2012-07-10 Zanni Assets Limited Liability Company Online ordering for a consumer
US7933968B1 (en) * 2000-06-20 2011-04-26 Koninklijke Philips Electronics N.V. Token-based personalization of smart appliances
US20090144154A1 (en) * 2000-06-28 2009-06-04 Intertainer, Inc. Intelligent media targeting system and method
US20020013850A1 (en) * 2000-06-28 2002-01-31 Mitchell Margaret C. System and method for integrating public and private data
US7647340B2 (en) 2000-06-28 2010-01-12 Sharp Laboratories Of America, Inc. Metadata in JPEG 2000 file format
US6941376B2 (en) 2000-06-28 2005-09-06 American Express Travel Related Services Company, Inc. System and method for integrating public and private data
USRE45295E1 (en) 2000-06-28 2014-12-16 Stargazer Software, Limited Liability Company System and method for integrating public and private data
USRE43715E1 (en) 2000-06-28 2012-10-02 Stargazer Software, Limited Liability Company System and method for integrating public and private data
US20070033084A1 (en) * 2000-07-06 2007-02-08 Protigen, Inc. System and method for using psychological significance pattern information for matching with target information
US8010400B2 (en) * 2000-07-06 2011-08-30 Protigen, Inc. System and method for using psychological significance pattern information for matching with target information
US20130101970A1 (en) * 2000-07-06 2013-04-25 Protigen, Inc. System and method for using psychological significance pattern information for matching with target information
US7085725B1 (en) 2000-07-07 2006-08-01 Neopost Inc. Methods of distributing postage label sheets with security features
WO2002005101A1 (en) * 2000-07-07 2002-01-17 Neopost Inc. Targeted advertisement security feature on a postage medium
WO2002015102A1 (en) * 2000-08-15 2002-02-21 Extreming, Inc. E-commerce enabling virtual streaming multimedia server, system, method and article
KR20020015758A (en) * 2000-08-23 2002-03-02 이수원 System of automatic alter for address change and thereof method
US7849131B2 (en) 2000-08-23 2010-12-07 Gracenote, Inc. Method of enhancing rendering of a content item, client system and server system
US7904503B2 (en) 2000-08-23 2011-03-08 Gracenote, Inc. Method of enhancing rendering of content item, client system and server system
US20020078337A1 (en) * 2000-08-29 2002-06-20 Jean-Jacques Moreau Method and device for configuring an electronic document processing peripheral in a communication network
US7672991B2 (en) * 2000-08-29 2010-03-02 Canon Research Centre France S.A. Method and device for configuring an electronic document processing peripheral in a communication network
US8694480B2 (en) * 2000-08-30 2014-04-08 Kontera Technologies, Inc. System and method for real-time web page analysis and modification
US9324084B2 (en) 2000-08-30 2016-04-26 Kontera Technologies, Inc. System and method for real-time web page context analysis for the real-time insertion of textual markup objects and dynamic content
US20110035440A1 (en) * 2000-08-30 2011-02-10 Kontera Technologies, Inc. System and method for real-time web page context analysis for the real-time insertion of textual markup objects and dynamic content
US20110035438A1 (en) * 2000-08-30 2011-02-10 Kontera Technologies, Inc. System and method for real-time web page context analysis for the real-time insertion of textual markup objects and dynamic content
US8700588B2 (en) 2000-08-30 2014-04-15 Kontera Technologies, Inc. System and method for real-time web page analysis and modification
US8020183B2 (en) 2000-09-14 2011-09-13 Sharp Laboratories Of America, Inc. Audiovisual management system
US20020059584A1 (en) * 2000-09-14 2002-05-16 Ferman Ahmet Mufit Audiovisual management system
US6799201B1 (en) 2000-09-19 2004-09-28 Motorola, Inc. Remotely configurable multimedia entertainment and information system for vehicles
US20020059387A1 (en) * 2000-09-26 2002-05-16 Wolfe Robert L. Method and apparatus for identifying user characteristics and device characteristics using a communication network
WO2002028018A2 (en) * 2000-09-26 2002-04-04 The Musicbooth, Llc. Method and apparatus for identifying user characteristics and device characteristics using a communication network
WO2002028018A3 (en) * 2000-09-26 2003-08-07 Musicbooth Llc Method and apparatus for identifying user characteristics and device characteristics using a communication network
US7103592B2 (en) * 2000-09-27 2006-09-05 Pertinence Data Intelligence Method and apparatus providing recommendations based on automatically enriched user profile
US20030187835A1 (en) * 2000-09-27 2003-10-02 Augustin Huret Search engine
US9294799B2 (en) 2000-10-11 2016-03-22 Rovi Guides, Inc. Systems and methods for providing storage of data on servers in an on-demand media delivery system
US20020049828A1 (en) * 2000-10-11 2002-04-25 Peter Pekarek-Kostka Method and system for facilitating access to always current contact information
US8321459B2 (en) * 2000-10-11 2012-11-27 Peter Pekarek-Kostka Method and system for facilitating access to always current contact information
WO2002033505A3 (en) * 2000-10-16 2003-01-30 Vidius Inc A method and apparatus for supporting electronic content distribution
WO2002033505A2 (en) * 2000-10-16 2002-04-25 Vidius Inc. A method and apparatus for supporting electronic content distribution
US7877686B2 (en) 2000-10-16 2011-01-25 Microsoft Corporation Dynamically displaying current status of tasks
US20070089067A1 (en) * 2000-10-16 2007-04-19 Tangis Corporation Dynamically displaying current status of tasks
US20040039814A1 (en) * 2000-11-20 2004-02-26 Crabtree Ian B Method of updating interests
AU2002215112B8 (en) * 2000-11-20 2002-05-27 British Telecommunications Public Limited Company Method of updating interests
US7596591B2 (en) 2000-11-20 2009-09-29 British Telecommunications Public Limited Company Method of managing resources
AU2002215112B2 (en) * 2000-11-20 2007-08-16 British Telecommunications Public Limited Company Method of updating interests
US7512678B2 (en) 2000-11-20 2009-03-31 British Telecommunications Public Limited Company Information provider
US20040049537A1 (en) * 2000-11-20 2004-03-11 Titmuss Richard J Method of managing resources
US7493372B2 (en) * 2000-11-20 2009-02-17 British Telecommunications Public Limited Company Method of updating interests
US20040044658A1 (en) * 2000-11-20 2004-03-04 Crabtree Ian B Information provider
US7136898B1 (en) * 2000-11-22 2006-11-14 Charles Schwab & Co., Inc. System and method for enhanced effectiveness of non-requested information in messages
US10026100B2 (en) 2000-11-28 2018-07-17 Almondnet, Inc. Methods and apparatus for facilitated off-site targeted internet advertising
US10628857B2 (en) 2000-11-28 2020-04-21 Almondnet, Inc. Methods and apparatus for facilitated off-site targeted internet advertising
US20030140148A1 (en) * 2000-12-06 2003-07-24 Tetsujiro Kondo Information processing device
US7599987B2 (en) * 2000-12-06 2009-10-06 Sony Corporation Information processing device for obtaining high-quality content
US20090313327A1 (en) * 2000-12-06 2009-12-17 Tetsujiro Kondo Information processing apparatus
US7870592B2 (en) 2000-12-14 2011-01-11 Intertainer, Inc. Method for interactive video content programming
US20020078456A1 (en) * 2000-12-14 2002-06-20 Intertainer, Inc. System and method for interactive video content programming
US8479246B2 (en) 2000-12-14 2013-07-02 Intertainer, Inc. System and method for interactive video content programming
US20020083006A1 (en) * 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US20110107385A1 (en) * 2000-12-14 2011-05-05 Hudson Ron J Method for interactive video content programming
US20090150219A1 (en) * 2000-12-14 2009-06-11 Intertainer, Inc. Systems and methods for delivering media content
US20020077898A1 (en) * 2000-12-19 2002-06-20 Koulouris Mitchell N. System and method for matching marketing collateral with specific customer information
US20070233571A1 (en) * 2001-01-11 2007-10-04 Prime Research Alliance E., Inc. Targeting Ads to Subscribers based on Privacy Protected Subscriber Profiles
US20020123928A1 (en) * 2001-01-11 2002-09-05 Eldering Charles A. Targeting ads to subscribers based on privacy-protected subscriber profiles
WO2002056566A1 (en) * 2001-01-15 2002-07-18 Netpcs Networks Inc. Method and system for internet connection
US20040059815A1 (en) * 2001-01-24 2004-03-25 Buckingham Duane W. Guest room service and control system
US20020111856A1 (en) * 2001-01-27 2002-08-15 Messer Stephen D. Methods, apparatus and articles-of-manufacture for secondary referral tracking on a public-access computer network
US10013695B2 (en) 2001-01-27 2018-07-03 Rakuten Marketing Llc Methods, apparatus and articles-of-manufacture for secondary referral tracking on a public-access computer network
US8606782B2 (en) 2001-02-15 2013-12-10 Sharp Laboratories Of America, Inc. Segmentation description scheme for audio-visual content
US20050154763A1 (en) * 2001-02-15 2005-07-14 Van Beek Petrus J. Segmentation metadata for audio-visual content
US20020156909A1 (en) * 2001-02-15 2002-10-24 Harrington Jeffrey M. System and method for server side control of a flash presentation
US20020133404A1 (en) * 2001-03-19 2002-09-19 Pedersen Brad D. Internet advertisements having personalized context
US20030061610A1 (en) * 2001-03-27 2003-03-27 Errico James H. Audiovisual management system
US20050262024A1 (en) * 2001-03-30 2005-11-24 Intertainer, Inc. Digital entertainment service platform
US20020142759A1 (en) * 2001-03-30 2002-10-03 Newell Michael A. Method for providing entertainment to a portable device
US20100036724A1 (en) * 2001-03-30 2010-02-11 Headings Kevin P Digital entertainment service platform
US8468099B2 (en) 2001-03-30 2013-06-18 Intertainer, Inc. Digital entertainment service platform
US20090138964A1 (en) * 2001-03-30 2009-05-28 Intertainer Inc. Subscriber management system
US6895238B2 (en) * 2001-03-30 2005-05-17 Motorola, Inc. Method for providing entertainment to a portable device
US20090138925A1 (en) * 2001-03-30 2009-05-28 Headings Kevin P Content distribution system
WO2002080070A1 (en) * 2001-03-30 2002-10-10 Intertainer, Inc. Subscriber management system
US20020143565A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Digital entertainment service platform
US20020143782A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Content management system
US6925469B2 (en) 2001-03-30 2005-08-02 Intertainer, Inc. Digital entertainment service platform
US20020143647A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Subscriber management system
US20050283797A1 (en) * 2001-04-03 2005-12-22 Prime Research Alliance E, Inc. Subscriber selected advertisement display and scheduling
US20020178445A1 (en) * 2001-04-03 2002-11-28 Charles Eldering Subscriber selected advertisement display and scheduling
US20020147766A1 (en) * 2001-04-04 2002-10-10 Marko Vanska Operating user profiles with distributed profile model using a hybrid terminal
US20020152117A1 (en) * 2001-04-12 2002-10-17 Mike Cristofalo System and method for targeting object oriented audio and video content to users
US7904814B2 (en) 2001-04-19 2011-03-08 Sharp Laboratories Of America, Inc. System for presenting audio-video content
US20020180774A1 (en) * 2001-04-19 2002-12-05 James Errico System for presenting audio-video content
US20020165846A1 (en) * 2001-05-02 2002-11-07 Eric Richer Personal internet portal
US20020166119A1 (en) * 2001-05-07 2002-11-07 Cristofalo Michael System and method for providing targeted programming outside of the home
US20030063798A1 (en) * 2001-06-04 2003-04-03 Baoxin Li Summarization of football video content
US7499077B2 (en) 2001-06-04 2009-03-03 Sharp Laboratories Of America, Inc. Summarization of football video content
US20020198979A1 (en) * 2001-06-13 2002-12-26 Allen Yu Weighted decay system and method
US20030121040A1 (en) * 2001-07-02 2003-06-26 Ferman A. Mufit Audiovisual management system
US20030081937A1 (en) * 2001-07-03 2003-05-01 Baoxin Li Summarization of video content
US7203620B2 (en) 2001-07-03 2007-04-10 Sharp Laboratories Of America, Inc. Summarization of video content
US7778877B2 (en) 2001-07-09 2010-08-17 Linkshare Corporation Enhanced network based promotional tracking system
US20040111381A1 (en) * 2001-07-09 2004-06-10 Messer Stephen D. Enhanced network based promotional tracking system
US20030167405A1 (en) * 2001-07-27 2003-09-04 Gregor Freund System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US7222359B2 (en) * 2001-07-27 2007-05-22 Check Point Software Technologies, Inc. System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US7065201B2 (en) 2001-07-31 2006-06-20 Sbc Technology Resources, Inc. Telephone call processing in an interactive voice response call management system
US7062752B2 (en) * 2001-08-08 2006-06-13 Hewlett-Packard Development Company, L.P. Method, system and program product for multi-profile operations and expansive profile operation
US20030041249A1 (en) * 2001-08-08 2003-02-27 Simpson Shell S. Method, system and program product for multi-profile operations and expansive profile operation
US7639275B2 (en) 2001-08-20 2009-12-29 Sharp Laboratories Of America, Inc. Summarization of football video content
US20080109848A1 (en) * 2001-08-20 2008-05-08 Sharp Laboratories Of America, Inc. Summarization of football video content
US20050134686A1 (en) * 2001-08-20 2005-06-23 Sharp Laboratories Of America, Inc. Summarization of football video content
US20050128361A1 (en) * 2001-08-20 2005-06-16 Sharp Laboratories Of America, Inc. Summarization of football video content
US20050117021A1 (en) * 2001-08-20 2005-06-02 Sharp Laboratories Of America, Inc. Summarization of football video content
US20050117020A1 (en) * 2001-08-20 2005-06-02 Sharp Laboratories Of America, Inc. Summarization of football video content
US20050114908A1 (en) * 2001-08-20 2005-05-26 Sharp Laboratories Of America, Inc. Summarization of football video content
US8018491B2 (en) 2001-08-20 2011-09-13 Sharp Laboratories Of America, Inc. Summarization of football video content
US7158943B2 (en) 2001-09-04 2007-01-02 Ramon Van Der Riet Marketing communication and transaction/distribution services platform for building and managing personalized customer relationships
US20030126146A1 (en) * 2001-09-04 2003-07-03 Ramon Van Der Riet Marketing communication and transaction/distribution services platform for building and managing personalized customer relationships
US20050021784A1 (en) * 2001-09-07 2005-01-27 Christian Prehofer Device and method for the automatic configuration of user profiles
US20030206710A1 (en) * 2001-09-14 2003-11-06 Ferman Ahmet Mufit Audiovisual management system
KR100446692B1 (en) * 2001-09-25 2004-09-01 삼성에스디에스 주식회사 A member information automatic change method and system using web-browser cache
US20060083304A1 (en) * 2001-10-19 2006-04-20 Sharp Laboratories Of America, Inc. Identification of replay segments
US7653131B2 (en) 2001-10-19 2010-01-26 Sharp Laboratories Of America, Inc. Identification of replay segments
US20030076448A1 (en) * 2001-10-19 2003-04-24 Hao Pan Identification of replay segments
US7474698B2 (en) 2001-10-19 2009-01-06 Sharp Laboratories Of America, Inc. Identification of replay segments
US20030130749A1 (en) * 2001-11-07 2003-07-10 Albert Haag Multi-purpose configuration model
WO2003052667A1 (en) * 2001-12-18 2003-06-26 Erinmedia, Inc. Privacy compliant multiple dataset correlation and content delivery system and methods
US7325237B2 (en) * 2001-12-29 2008-01-29 Hewlett-Packard Development Company, L.P. System having customization modules to provide customizations
US20030126312A1 (en) * 2001-12-29 2003-07-03 Svend Frolund System for customizing on-line computer services
KR20030060695A (en) * 2002-01-11 2003-07-16 연자흠 Changing system and method for customer's information automatically and storage media for having program source thereof
US20030135507A1 (en) * 2002-01-17 2003-07-17 International Business Machines Corporation System and method for managing and securing meta data using central repository
US20050155054A1 (en) * 2002-01-28 2005-07-14 Sharp Laboratories Of America, Inc. Summarization of sumo video content
US8028234B2 (en) 2002-01-28 2011-09-27 Sharp Laboratories Of America, Inc. Summarization of sumo video content
US20050155055A1 (en) * 2002-01-28 2005-07-14 Sharp Laboratories Of America, Inc. Summarization of sumo video content
US20050155053A1 (en) * 2002-01-28 2005-07-14 Sharp Laboratories Of America, Inc. Summarization of sumo video content
US7305070B2 (en) 2002-01-30 2007-12-04 At&T Labs, Inc. Sequential presentation of long instructions in an interactive voice response system
US20080089491A1 (en) * 2002-01-30 2008-04-17 At&T Labs, Inc. Sequential presentation of long instructions in an interactive voice response system
US7453994B2 (en) 2002-01-30 2008-11-18 At&T Labs, Inc. Sequential presentation of long instructions in an interactive voice response system
US8036348B2 (en) 2002-01-30 2011-10-11 At&T Labs, Inc. Sequential presentation of long instructions in an interactive voice response system
US20030145338A1 (en) * 2002-01-31 2003-07-31 Actv, Inc. System and process for incorporating, retrieving and displaying an enhanced flash movie
US20050170326A1 (en) * 2002-02-21 2005-08-04 Sbc Properties, L.P. Interactive dialog-based training method
US6914975B2 (en) 2002-02-21 2005-07-05 Sbc Properties, L.P. Interactive dialog-based training method
US20030156706A1 (en) * 2002-02-21 2003-08-21 Koehler Robert Kevin Interactive dialog-based training method
US8023636B2 (en) 2002-02-21 2011-09-20 Sivox Partners, Llc Interactive dialog-based training method
US20030163343A1 (en) * 2002-02-27 2003-08-28 International Business Machines Corporation Method and system for dynamically modifying an electronic campaign based on network activity
US20030172067A1 (en) * 2002-03-07 2003-09-11 Eytan Adar System and method for harvesting community knowledge
US20050271269A1 (en) * 2002-03-19 2005-12-08 Sharp Laboratories Of America, Inc. Synchronization of video and data
US20050271146A1 (en) * 2002-03-19 2005-12-08 Sharp Laboratories Of America, Inc. Synchronization of video and data
US7853865B2 (en) 2002-03-19 2010-12-14 Sharp Laboratories Of America, Inc. Synchronization of video and data
US7793205B2 (en) 2002-03-19 2010-09-07 Sharp Laboratories Of America, Inc. Synchronization of video and data
US20030182620A1 (en) * 2002-03-19 2003-09-25 James Errico Synchronization of video and data
US8214741B2 (en) 2002-03-19 2012-07-03 Sharp Laboratories Of America, Inc. Synchronization of video and data
US20030182167A1 (en) * 2002-03-21 2003-09-25 Wolfgang Kalthoff Goal management
US8499036B2 (en) 2002-03-21 2013-07-30 Sap Ag Collaborative design process
US9400836B2 (en) 2002-03-21 2016-07-26 Sap Se External evaluation processes
US20030182298A1 (en) * 2002-03-21 2003-09-25 Wolfgang Kalthoff External evaluation processes
US8117157B2 (en) 2002-03-21 2012-02-14 Sap Ag External evaluation processes
US7133878B2 (en) * 2002-03-21 2006-11-07 Sap Aktiengesellschaft External evaluation processes
US20050091179A1 (en) * 2002-03-21 2005-04-28 Wolfgang Kalthoff Collaborative design process
US20070038686A1 (en) * 2002-03-21 2007-02-15 Sap Ag, A Walldorf, Germany Corporation External evaluation processes
US20030182362A1 (en) * 2002-03-22 2003-09-25 Sun Microsystems, Inc. System and method for distributed preference data services
US20130041906A1 (en) * 2002-03-25 2013-02-14 Eytan Adar System and method for profiling clients within a system for harvesting community knowledge
US20030217106A1 (en) * 2002-03-25 2003-11-20 Eytan Adar System and method for profiling clients within a system for harvesting community knowledge
US9053458B2 (en) * 2002-03-25 2015-06-09 Hewlett-Packard Development Company, L.P. System and method for profiling clients within a system for harvesting community knowledge
US7266695B2 (en) * 2002-05-20 2007-09-04 Systemneeds, Inc. Data updating method and data updating system
US20030217270A1 (en) * 2002-05-20 2003-11-20 Keisuke Nakayama Data updating method and data updating system
US20060242587A1 (en) * 2002-05-21 2006-10-26 Eagle Scott G Method and apparatus for displaying messages in computer systems
US7162494B2 (en) * 2002-05-29 2007-01-09 Sbc Technology Resources, Inc. Method and system for distributed user profiling
US20030225785A1 (en) * 2002-05-29 2003-12-04 Sbc Technology Resources, Inc. Method and system for distributed user profiling
EP1514411A4 (en) * 2002-06-03 2009-03-04 Individual Network Llc Method and system for providing home shopping programs
EP1514411A2 (en) * 2002-06-03 2005-03-16 Individual Network LLC Method and system for providing home shopping programs
US20030233965A1 (en) * 2002-06-21 2003-12-25 Keith Brazier Shelving system
US20040103122A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for filtered web browsing in a multi-level monitored and filtered system
US9235868B2 (en) 2002-07-13 2016-01-12 Cricket Media, Inc. Method and system for interactive, multi-user electronic data transmission in a multi-level monitored and filtered system
US8838622B2 (en) 2002-07-13 2014-09-16 Cricket Media, Inc. Method and system for monitoring and filtering data transmission
US20040111423A1 (en) * 2002-07-13 2004-06-10 John Irving Method and system for secure, community profile generation and access via a communication system
US20040103118A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for multi-level monitoring and filtering of electronic transmissions
US20080319949A1 (en) * 2002-07-13 2008-12-25 Epals, Inc. Method and system for interactive, multi-user electronic data transmission in a multi-level monitored and filtered system
US20040103137A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for monitoring and filtering data transmission
US20060031381A1 (en) * 2002-07-24 2006-02-09 Koninklijke Philips Electrices N.V. Method and device for regulating file sharing
US7657836B2 (en) 2002-07-25 2010-02-02 Sharp Laboratories Of America, Inc. Summarization of soccer video content
US20040024719A1 (en) * 2002-07-31 2004-02-05 Eytan Adar System and method for scoring messages within a system for harvesting community kowledge
US20040044730A1 (en) * 2002-09-03 2004-03-04 Holger Gockel Dynamic access of data
US20040044689A1 (en) * 2002-09-03 2004-03-04 Markus Krabel Central master data management
US7509326B2 (en) 2002-09-03 2009-03-24 Sap Ag Central master data management
US7657907B2 (en) 2002-09-30 2010-02-02 Sharp Laboratories Of America, Inc. Automatic user profiling
US20040073918A1 (en) * 2002-09-30 2004-04-15 Ferman A. Mufit Automatic user profiling
US20040117377A1 (en) * 2002-10-16 2004-06-17 Gerd Moser Master data access
US8438238B2 (en) 2002-10-16 2013-05-07 Sap Ag Master data access
US9256655B2 (en) 2002-10-16 2016-02-09 Sap Se Dynamic access of data
US8316003B2 (en) 2002-11-05 2012-11-20 Carhamm Ltd., Llc Updating content of presentation vehicle in a computer network
KR20040039863A (en) * 2002-11-05 2004-05-12 한국신용평가정보주식회사 System for working together private information with enterprise information
US8954531B2 (en) 2002-11-18 2015-02-10 Facebook, Inc. Intelligent messaging label results related to a character stream
US10778635B2 (en) 2002-11-18 2020-09-15 Facebook, Inc. People lists
US9319356B2 (en) 2002-11-18 2016-04-19 Facebook, Inc. Message delivery control settings
US9621376B2 (en) 2002-11-18 2017-04-11 Facebook, Inc. Dynamic location of a subordinate user
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
US9647872B2 (en) 2002-11-18 2017-05-09 Facebook, Inc. Dynamic identification of other users to an online user
US10389661B2 (en) 2002-11-18 2019-08-20 Facebook, Inc. Managing electronic messages sent to mobile devices associated with electronic messaging accounts
US8452849B2 (en) 2002-11-18 2013-05-28 Facebook, Inc. Host-based intelligent results related to a character stream
US9667585B2 (en) 2002-11-18 2017-05-30 Facebook, Inc. Central people lists accessible by multiple applications
US9356890B2 (en) 2002-11-18 2016-05-31 Facebook, Inc. Enhanced buddy list using mobile device identifiers
US9571439B2 (en) 2002-11-18 2017-02-14 Facebook, Inc. Systems and methods for notification delivery
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
US9571440B2 (en) 2002-11-18 2017-02-14 Facebook, Inc. Notification archive
US9560000B2 (en) 2002-11-18 2017-01-31 Facebook, Inc. Reconfiguring an electronic message to effect an enhanced notification
US10033669B2 (en) 2002-11-18 2018-07-24 Facebook, Inc. Managing electronic messages sent to reply telephone numbers
US9047364B2 (en) 2002-11-18 2015-06-02 Facebook, Inc. Intelligent client capability-based results related to a character stream
US8954534B2 (en) 2002-11-18 2015-02-10 Facebook, Inc. Host-based intelligent results related to a character stream
US8954530B2 (en) 2002-11-18 2015-02-10 Facebook, Inc. Intelligent results related to a character stream
US20040148347A1 (en) * 2002-11-18 2004-07-29 Barry Appelman Dynamic identification of other users to an online user
US9203647B2 (en) 2002-11-18 2015-12-01 Facebook, Inc. Dynamic online and geographic location of a user
US9053173B2 (en) 2002-11-18 2015-06-09 Facebook, Inc. Intelligent results related to a portion of a search query
US9253136B2 (en) 2002-11-18 2016-02-02 Facebook, Inc. Electronic message delivery based on presence information
US9894018B2 (en) 2002-11-18 2018-02-13 Facebook, Inc. Electronic messaging using reply telephone numbers
US9852126B2 (en) 2002-11-18 2017-12-26 Facebook, Inc. Host-based intelligent results related to a character stream
US9053174B2 (en) 2002-11-18 2015-06-09 Facebook, Inc. Intelligent vendor results related to a character stream
US8775560B2 (en) 2002-11-18 2014-07-08 Facebook, Inc. Host-based intelligent results related to a character stream
US8819176B2 (en) 2002-11-18 2014-08-26 Facebook, Inc. Intelligent map results related to a character stream
US9053175B2 (en) 2002-11-18 2015-06-09 Facebook, Inc. Intelligent results using a spelling correction agent
US9171064B2 (en) 2002-11-18 2015-10-27 Facebook, Inc. Intelligent community based results related to a character stream
US9203794B2 (en) 2002-11-18 2015-12-01 Facebook, Inc. Systems and methods for reconfiguring electronic messages
US9729489B2 (en) 2002-11-18 2017-08-08 Facebook, Inc. Systems and methods for notification management and delivery
US9075868B2 (en) 2002-11-18 2015-07-07 Facebook, Inc. Intelligent results based on database queries
US9075867B2 (en) 2002-11-18 2015-07-07 Facebook, Inc. Intelligent results using an assistant
US9313046B2 (en) 2002-11-18 2016-04-12 Facebook, Inc. Presenting dynamic location of a user
US9774560B2 (en) 2002-11-18 2017-09-26 Facebook, Inc. People lists
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
US9769104B2 (en) 2002-11-18 2017-09-19 Facebook, Inc. Methods and system for delivering multiple notifications
US9515977B2 (en) 2002-11-18 2016-12-06 Facebook, Inc. Time based electronic message delivery
US8250144B2 (en) 2002-11-21 2012-08-21 Blattner Patrick D Multiple avatar personalities
US9807130B2 (en) 2002-11-21 2017-10-31 Microsoft Technology Licensing, Llc Multiple avatar personalities
US10291556B2 (en) 2002-11-21 2019-05-14 Microsoft Technology Licensing, Llc Multiple personalities
US7636755B2 (en) 2002-11-21 2009-12-22 Aol Llc Multiple avatar personalities
US20040221224A1 (en) * 2002-11-21 2004-11-04 Blattner Patrick D. Multiple avatar personalities
US9215095B2 (en) 2002-11-21 2015-12-15 Microsoft Technology Licensing, Llc Multiple personalities
US7236973B2 (en) 2002-11-27 2007-06-26 Sap Aktiengesellschaft Collaborative master data management system for identifying similar objects including identical and non-identical attributes
US8180732B2 (en) 2002-11-27 2012-05-15 Sap Ag Distributing data in master data management systems
US20040103103A1 (en) * 2002-11-27 2004-05-27 Wolfgang Kalthoff Collaborative master data management
US20040103182A1 (en) * 2002-11-27 2004-05-27 Markus Krabel Distribution in master data management
US7930716B2 (en) 2002-12-31 2011-04-19 Actv Inc. Techniques for reinsertion of local market advertising in digital video from a bypass source
US20040128682A1 (en) * 2002-12-31 2004-07-01 Kevin Liga Techniques for reinsertion of local market advertising in digital video from a bypass source
US8799971B2 (en) 2003-01-30 2014-08-05 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
US9071872B2 (en) 2003-01-30 2015-06-30 Rovi Guides, Inc. Interactive television systems with digital video recording and adjustable reminders
US9369741B2 (en) 2003-01-30 2016-06-14 Rovi Guides, Inc. Interactive television systems with digital video recording and adjustable reminders
US20110225616A1 (en) * 2003-01-30 2011-09-15 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
US20100319039A1 (en) * 2003-01-30 2010-12-16 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
US8806546B2 (en) 2003-01-30 2014-08-12 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
US8370884B2 (en) 2003-01-30 2013-02-05 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
US8061604B1 (en) 2003-02-13 2011-11-22 Sap Ag System and method of master data management using RFID technology
US9691053B1 (en) 2003-02-13 2017-06-27 Sap Se System and method of master data management
US10616367B2 (en) 2003-03-03 2020-04-07 Microsoft Technology Licensing, Llc Modifying avatar behavior based on user action or mood
US20090158184A1 (en) * 2003-03-03 2009-06-18 Aol Llc, A Delaware Limited Liability Company (Formerly Known As Ameria Online, Inc.) Reactive avatars
US20070113181A1 (en) * 2003-03-03 2007-05-17 Blattner Patrick D Using avatars to communicate real-time information
US20110209198A1 (en) * 2003-03-03 2011-08-25 Aol Inc. Applying access controls to communications with avatars
US20070168863A1 (en) * 2003-03-03 2007-07-19 Aol Llc Interacting avatars in an instant messaging communication session
US8627215B2 (en) 2003-03-03 2014-01-07 Microsoft Corporation Applying access controls to communications with avatars
US20040179037A1 (en) * 2003-03-03 2004-09-16 Blattner Patrick D. Using avatars to communicate context out-of-band
US10504266B2 (en) 2003-03-03 2019-12-10 Microsoft Technology Licensing, Llc Reactive avatars
US20040179038A1 (en) * 2003-03-03 2004-09-16 Blattner Patrick D. Reactive avatars
US9256861B2 (en) 2003-03-03 2016-02-09 Microsoft Technology Licensing, Llc Modifying avatar behavior based on user action or mood
US7484176B2 (en) 2003-03-03 2009-01-27 Aol Llc, A Delaware Limited Liability Company Reactive avatars
US8402378B2 (en) 2003-03-03 2013-03-19 Microsoft Corporation Reactive avatars
US9483859B2 (en) 2003-03-03 2016-11-01 Microsoft Technology Licensing, Llc Reactive avatars
US7913176B1 (en) 2003-03-03 2011-03-22 Aol Inc. Applying access controls to communications with avatars
US7908554B1 (en) 2003-03-03 2011-03-15 Aol Inc. Modifying avatar behavior based on user action or mood
US20040179039A1 (en) * 2003-03-03 2004-09-16 Blattner Patrick D. Using avatars to communicate
US8069076B2 (en) 2003-03-25 2011-11-29 Cox Communications, Inc. Generating audience analytics
US20070011039A1 (en) * 2003-03-25 2007-01-11 Oddo Anthony S Generating audience analytics
US9736255B2 (en) 2003-03-26 2017-08-15 Facebook, Inc. Methods of providing access to messages based on degrees of separation
US9516125B2 (en) 2003-03-26 2016-12-06 Facebook, Inc. Identifying and using identities deemed to be known to a user
US9531826B2 (en) 2003-03-26 2016-12-27 Facebook, Inc. Managing electronic messages based on inference scores
US8874672B2 (en) 2003-03-26 2014-10-28 Facebook, Inc. Identifying and using identities deemed to be known to a user
US7310589B2 (en) 2003-03-31 2007-12-18 Sharp Laboratories Of America, Inc. Processing of video content
US20040195313A1 (en) * 2003-04-04 2004-10-07 Hyeok-Soo Lee Method for registering network information in mobile terminal using smart card
US8458033B2 (en) 2003-08-11 2013-06-04 Dropbox, Inc. Determining the relevance of offers
US20050038893A1 (en) * 2003-08-11 2005-02-17 Paul Graham Determining the relevance of offers
US10102504B2 (en) 2003-09-05 2018-10-16 Facebook, Inc. Methods for controlling display of electronic messages captured based on community rankings
US9070118B2 (en) 2003-09-05 2015-06-30 Facebook, Inc. Methods for capturing electronic messages based on capture rules relating to user actions regarding received electronic messages
US8577972B1 (en) 2003-09-05 2013-11-05 Facebook, Inc. Methods and systems for capturing and managing instant messages
US9152973B2 (en) 2003-09-10 2015-10-06 Target Brands, Inc. Systems and methods for providing a user incentive program using circuit chip technology
US10482488B2 (en) 2003-09-10 2019-11-19 Target Brands, Inc. Identifying and dispensing special offers based on current and/or past transactions
US8489452B1 (en) 2003-09-10 2013-07-16 Target Brands, Inc. Systems and methods for providing a user incentive program using smart card technology
US8904441B2 (en) 2003-11-06 2014-12-02 United Video Properties, Inc. Systems and methods for providing program suggestions in an interactive television program guide
US7984468B2 (en) 2003-11-06 2011-07-19 United Video Properties, Inc. Systems and methods for providing program suggestions in an interactive television program guide
US10986407B2 (en) 2003-11-06 2021-04-20 Rovi Guides, Inc. Systems and methods for providing program suggestions in an interactive television program guide
US10880607B2 (en) 2003-11-06 2020-12-29 Rovi Guides, Inc. Systems and methods for providing program suggestions in an interactive television program guide
US20050102696A1 (en) * 2003-11-06 2005-05-12 Westberg Thomas E. Systems and methods for providing program suggestions in an interactive television program guide
US9191719B2 (en) 2003-11-06 2015-11-17 Rovi Guides, Inc. Systems and methods for providing program suggestions in an interactive television program guide
US10187334B2 (en) 2003-11-26 2019-01-22 Facebook, Inc. User-defined electronic message preferences
US9349112B2 (en) 2003-12-17 2016-05-24 West View Research, Llc Computerized apparatus for transfer between locations
US10686784B2 (en) 2003-12-17 2020-06-16 West View Research, Llc Computerized apparatus and methods for location-based service provision
US10057265B2 (en) 2003-12-17 2018-08-21 West View Research, Llc Computerized vehicular apparatus for location-based service provision
US9396450B2 (en) 2003-12-17 2016-07-19 West View Research, Llc Computerized apparatus and methods for transfer between locations
US9299053B2 (en) 2003-12-17 2016-03-29 West View Research, Llc Portable computerized wireless apparatus
US11240238B2 (en) 2003-12-17 2022-02-01 West View Research, Llc Computerized apparatus and methods for location-based service provision
US9781110B2 (en) 2003-12-17 2017-10-03 West View Research, Llc Computerized methods for location-based service provision
US9607280B2 (en) 2003-12-17 2017-03-28 West View Research, Llc Methods for shipping element processing
US9424547B2 (en) 2003-12-17 2016-08-23 West View Research, Llc Methods of transport of one or more items between locations
US11870778B2 (en) 2003-12-17 2024-01-09 West View Research, Llc Computerized apparatus and methods for user authentication and object handling
US7027586B2 (en) 2003-12-18 2006-04-11 Sbc Knowledge Ventures, L.P. Intelligently routing customer communications
US20050135595A1 (en) * 2003-12-18 2005-06-23 Sbc Knowledge Ventures, L.P. Intelligently routing customer communications
US20060098803A1 (en) * 2003-12-18 2006-05-11 Sbc Knowledge Ventures, L.P. Intelligently routing customer communications
US7751552B2 (en) 2003-12-18 2010-07-06 At&T Intellectual Property I, L.P. Intelligently routing customer communications
US7930149B2 (en) 2003-12-19 2011-04-19 Sap Aktiengesellschaft Versioning of elements in a configuration model
US20050137731A1 (en) * 2003-12-19 2005-06-23 Albert Haag Versioning of elements in a configuration model
US7272776B2 (en) 2003-12-30 2007-09-18 Sap Aktiengesellschaft Master data quality
US20050144552A1 (en) * 2003-12-30 2005-06-30 Wolfgang Kalthoff Master data quality
US20050149474A1 (en) * 2003-12-30 2005-07-07 Wolfgang Kalthoff Master data entry
US7389126B2 (en) * 2004-01-07 2008-06-17 Aruze Corporation Cellular phone which adds exchange header accessing information based upon country number stored in an IC and position information
US20050148366A1 (en) * 2004-01-07 2005-07-07 Aruze Corp. Cellular phone and cellular phone control method
US20100267416A1 (en) * 2004-01-13 2010-10-21 May Patents Ltd. Information device
US20110007220A1 (en) * 2004-01-13 2011-01-13 May Patents Ltd. Information device
US20090174693A1 (en) * 2004-01-13 2009-07-09 Yehuda Binder Information device
US20100199317A1 (en) * 2004-01-13 2010-08-05 Yehuda Binder Information device
US20110009077A1 (en) * 2004-01-13 2011-01-13 May Patents Ltd. Information device
US20100303438A1 (en) * 2004-01-13 2010-12-02 May Patents Ltd. Information device
US20090198795A1 (en) * 2004-01-13 2009-08-06 Yehuda Binder Information device
US20110016505A1 (en) * 2004-01-13 2011-01-20 May Patents Ltd. Information device
US20110013759A1 (en) * 2004-01-13 2011-01-20 May Patents Ltd. Information device
US20090160831A1 (en) * 2004-01-13 2009-06-25 Yehuda Binder Information device
US11095708B2 (en) 2004-01-13 2021-08-17 May Patents Ltd. Information device
US11032353B2 (en) 2004-01-13 2021-06-08 May Patents Ltd. Information device
US10986164B2 (en) 2004-01-13 2021-04-20 May Patents Ltd. Information device
US20100115571A1 (en) * 2004-01-13 2010-05-06 Yehuda Binder Information device
US10986165B2 (en) 2004-01-13 2021-04-20 May Patents Ltd. Information device
US8023882B2 (en) 2004-01-14 2011-09-20 The Nielsen Company (Us), Llc. Portable audience measurement architectures and methods for portable audience measurement
US20070006250A1 (en) * 2004-01-14 2007-01-04 Croy David J Portable audience measurement architectures and methods for portable audience measurement
US8467717B2 (en) 2004-01-14 2013-06-18 The Nielsen Company (Us), Llc Portable audience measurement architectures and methods for portable audience measurement
US20110239245A1 (en) * 2004-01-14 2011-09-29 Croy David J Portable audience measurement architectures and methods for portable audience measurement
US8776142B2 (en) 2004-03-04 2014-07-08 Sharp Laboratories Of America, Inc. Networked video devices
US20060174277A1 (en) * 2004-03-04 2006-08-03 Sezan M I Networked video devices
US7594245B2 (en) 2004-03-04 2009-09-22 Sharp Laboratories Of America, Inc. Networked video devices
US8356317B2 (en) 2004-03-04 2013-01-15 Sharp Laboratories Of America, Inc. Presence based technology
US20090317052A1 (en) * 2004-03-04 2009-12-24 Sharp Laboratories Of America, Inc. Networked video devices
US20070055482A1 (en) * 2004-03-16 2007-03-08 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
WO2005091138A1 (en) * 2004-03-16 2005-09-29 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US8073950B2 (en) 2004-03-16 2011-12-06 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US20050262148A1 (en) * 2004-05-03 2005-11-24 Davitt Harold H Simplified, secure electronic project data exchange
US20050253881A1 (en) * 2004-05-12 2005-11-17 Yoshiaki Murayama Liquid droplet ejection apparatus, method of manufacturing electrooptical device, electrooptical device, and electronic apparatus
US20060277469A1 (en) * 2004-06-25 2006-12-07 Chaudhri Imran A Preview and installation of user interface elements in a display environment
US9507503B2 (en) 2004-06-25 2016-11-29 Apple Inc. Remote access to layer and user interface elements
US8566732B2 (en) * 2004-06-25 2013-10-22 Apple Inc. Synchronization of widgets and dashboards
US9753627B2 (en) 2004-06-25 2017-09-05 Apple Inc. Visual characteristics of user interface elements in a unified interest layer
US8453065B2 (en) 2004-06-25 2013-05-28 Apple Inc. Preview and installation of user interface elements in a display environment
US10489040B2 (en) 2004-06-25 2019-11-26 Apple Inc. Visual characteristics of user interface elements in a unified interest layer
US20070130541A1 (en) * 2004-06-25 2007-06-07 Louch John O Synchronization of widgets and dashboards
US9130847B2 (en) 2004-07-09 2015-09-08 Dell Software, Inc. Systems and methods for managing policies on a computer
US8713583B2 (en) 2004-07-09 2014-04-29 Dell Software Inc. Systems and methods for managing policies on a computer
US8245242B2 (en) 2004-07-09 2012-08-14 Quest Software, Inc. Systems and methods for managing policies on a computer
US8533744B2 (en) 2004-07-09 2013-09-10 Dell Software, Inc. Systems and methods for managing policies on a computer
US20060015400A1 (en) * 2004-07-14 2006-01-19 Pinotti Thomas J Processing data for an advertising program conducted in association with a telecommunications network
US8255413B2 (en) 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US20060041550A1 (en) * 2004-08-19 2006-02-23 Claria Corporation Method and apparatus for responding to end-user request for information-personalization
US8806533B1 (en) 2004-10-08 2014-08-12 United Video Properties, Inc. System and method for using television information codes
US20110282902A1 (en) * 2004-10-26 2011-11-17 Yahoo! Inc. Method and apparatus for a search-enabled remote control device
US9792369B2 (en) * 2004-10-26 2017-10-17 Yahoo Holdings, Inc. Method and apparatus for a search-enabled remote control device
US8255950B1 (en) 2004-10-28 2012-08-28 Aol Inc. Dynamic identification of other viewers of a television program to an online viewer
US8078602B2 (en) 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US20060136378A1 (en) * 2004-12-17 2006-06-22 Claria Corporation Search engine for a computer network
US20100306053A1 (en) * 2004-12-20 2010-12-02 Anthony Martin Method and Device for Publishing Cross-Network User Behavioral Data
US9495446B2 (en) 2004-12-20 2016-11-15 Gula Consulting Limited Liability Company Method and device for publishing cross-network user behavioral data
US9652809B1 (en) 2004-12-21 2017-05-16 Aol Inc. Using user profile information to determine an avatar and/or avatar characteristics
US7468729B1 (en) 2004-12-21 2008-12-23 Aol Llc, A Delaware Limited Liability Company Using an avatar to generate user profile information
US20060282856A1 (en) * 2005-03-04 2006-12-14 Sharp Laboratories Of America, Inc. Collaborative recommendation system
US8949899B2 (en) 2005-03-04 2015-02-03 Sharp Laboratories Of America, Inc. Collaborative recommendation system
US20060253432A1 (en) * 2005-03-17 2006-11-09 Claria Corporation Method for providing content to an internet user based on the user's demonstrated content preferences
US8073866B2 (en) 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US20060253572A1 (en) * 2005-04-13 2006-11-09 Osmani Gomez Method and system for management of an electronic mentoring program
US10387270B2 (en) 2005-04-21 2019-08-20 Justservice.Net Llc Data backup, storage, transfer and retrieval system, method and computer program product
US11425116B2 (en) 2005-04-21 2022-08-23 Justservice.Net Llc Data backup and transfer system, method and computer program product
US11436095B2 (en) 2005-04-21 2022-09-06 Justservice.Net Llc Data backup, storage, transfer and retrieval system, method and computer program product
US10476868B2 (en) 2005-04-21 2019-11-12 Justservice.Net Llc Data backup and transfer system, method and computer program product
US20060259469A1 (en) * 2005-05-12 2006-11-16 Fu-Sheng Chiu Intelligent adaptive programming based on collected dynamic market data and user feedback
US8781102B2 (en) 2005-05-18 2014-07-15 Mattersight Corporation Method and system for analyzing a communication by applying a behavioral model thereto
US10104233B2 (en) 2005-05-18 2018-10-16 Mattersight Corporation Coaching portal and methods based on behavioral assessment data
US9225841B2 (en) 2005-05-18 2015-12-29 Mattersight Corporation Method and system for selecting and navigating to call examples for playback or analysis
US20080260122A1 (en) * 2005-05-18 2008-10-23 Kelly Conway Method and system for selecting and navigating to call examples for playback or analysis
US8094790B2 (en) 2005-05-18 2012-01-10 Mattersight Corporation Method and software for training a customer service representative by analysis of a telephonic interaction between a customer and a contact center
US7511606B2 (en) 2005-05-18 2009-03-31 Lojack Operating Company Lp Vehicle locating unit with input voltage protection
US9692894B2 (en) 2005-05-18 2017-06-27 Mattersight Corporation Customer satisfaction system and method based on behavioral assessment data
US9357071B2 (en) 2005-05-18 2016-05-31 Mattersight Corporation Method and system for analyzing a communication by applying a behavioral model thereto
US8094803B2 (en) 2005-05-18 2012-01-10 Mattersight Corporation Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US10021248B2 (en) 2005-05-18 2018-07-10 Mattersight Corporation Method and system for analyzing caller interaction event data
US20060265088A1 (en) * 2005-05-18 2006-11-23 Roger Warford Method and system for recording an electronic communication and extracting constituent audio data therefrom
US10129402B1 (en) 2005-05-18 2018-11-13 Mattersight Corporation Customer satisfaction analysis of caller interaction event data system and methods
US20060262919A1 (en) * 2005-05-18 2006-11-23 Christopher Danson Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US20060261934A1 (en) * 2005-05-18 2006-11-23 Frank Romano Vehicle locating unit with input voltage protection
US20060262920A1 (en) * 2005-05-18 2006-11-23 Kelly Conway Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US20060265090A1 (en) * 2005-05-18 2006-11-23 Kelly Conway Method and software for training a customer service representative by analysis of a telephonic interaction between a customer and a contact center
US9432511B2 (en) 2005-05-18 2016-08-30 Mattersight Corporation Method and system of searching for communications for playback or analysis
US8594285B2 (en) 2005-05-18 2013-11-26 Mattersight Corporation Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US9571650B2 (en) 2005-05-18 2017-02-14 Mattersight Corporation Method and system for generating a responsive communication based on behavioral assessment data
US7995717B2 (en) 2005-05-18 2011-08-09 Mattersight Corporation Method and system for analyzing separated voice data of a telephonic communication between a customer and a contact center by applying a psychological behavioral model thereto
US20060282410A1 (en) * 2005-05-19 2006-12-14 Coupons, Inc. Searching a database including prioritizing results based on historical data
US8234269B2 (en) 2005-05-19 2012-07-31 Coupons.Com Incorporated Searching a database including prioritizing results based on historical data
US7734621B2 (en) 2005-05-19 2010-06-08 Coupons.Com Incorporated Searching a database including prioritizing results based on historical data
US20060293932A1 (en) * 2005-05-24 2006-12-28 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set iii
US8019843B2 (en) * 2005-05-24 2011-09-13 CRIF Corporation System and method for defining attributes, decision rules, or both, for remote execution, claim set II
US8019828B2 (en) * 2005-05-24 2011-09-13 CRIF Corporation System and method for defining attributes, decision rules, or both, for remote execution, claim set III
US20060267999A1 (en) * 2005-05-24 2006-11-30 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set ii
US8024778B2 (en) 2005-05-24 2011-09-20 CRIF Corporation System and method for defining attributes, decision rules, or both, for remote execution, claim set I
US20060293979A1 (en) * 2005-05-24 2006-12-28 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set i
US20070101288A1 (en) * 2005-06-07 2007-05-03 Scott Forstall Preview including theme based installation of user interface elements in a display environment
US8543931B2 (en) 2005-06-07 2013-09-24 Apple Inc. Preview including theme based installation of user interface elements in a display environment
US20060294226A1 (en) * 2005-06-28 2006-12-28 Goulden David L Techniques for displaying impressions in documents delivered over a computer network
US8086697B2 (en) 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US20160306874A1 (en) * 2005-08-05 2016-10-20 Intel Corporation System And Method For Transferring Playlists
US11544313B2 (en) 2005-08-05 2023-01-03 Intel Corporation System and method for transferring playlists
US20070067309A1 (en) * 2005-08-05 2007-03-22 Realnetworks, Inc. System and method for updating profiles
US11347785B2 (en) 2005-08-05 2022-05-31 Intel Corporation System and method for automatically managing media content
US8224803B2 (en) 2005-09-26 2012-07-17 Coupons.Com Incorporated System and method for augmenting content in electronic documents with links to contextually relevant information
US8055642B2 (en) 2005-09-26 2011-11-08 Coupons.Com Incorporated System and method for augmenting content in electronic documents with links to contextually relevant information
US20100094873A1 (en) * 2005-09-26 2010-04-15 Boal Steven R System and method for augmenting content in electronic documents with links to contextually relevant information
US20070101291A1 (en) * 2005-10-27 2007-05-03 Scott Forstall Linked widgets
US9513930B2 (en) 2005-10-27 2016-12-06 Apple Inc. Workflow widgets
US11150781B2 (en) 2005-10-27 2021-10-19 Apple Inc. Workflow widgets
US9104294B2 (en) 2005-10-27 2015-08-11 Apple Inc. Linked widgets
US20070101146A1 (en) * 2005-10-27 2007-05-03 Louch John O Safe distribution and use of content
US7954064B2 (en) 2005-10-27 2011-05-31 Apple Inc. Multiple dashboards
US9032318B2 (en) 2005-10-27 2015-05-12 Apple Inc. Widget security
US8543824B2 (en) 2005-10-27 2013-09-24 Apple Inc. Safe distribution and use of content
US20070101279A1 (en) * 2005-10-27 2007-05-03 Chaudhri Imran A Selection of user interface elements for unified display in a display environment
US20100242110A1 (en) * 2005-10-27 2010-09-23 Apple Inc. Widget Security
US20100229095A1 (en) * 2005-10-27 2010-09-09 Apple Inc. Workflow Widgets
US20070107010A1 (en) * 2005-11-08 2007-05-10 United Video Properties, Inc. Interactive advertising and program promotion in an interactive television system
US9113107B2 (en) 2005-11-08 2015-08-18 Rovi Guides, Inc. Interactive advertising and program promotion in an interactive television system
US20070130291A1 (en) * 2005-11-17 2007-06-07 Ebay Inc. Method and system to transmit data
US8145730B2 (en) 2005-11-17 2012-03-27 Ebay Inc. Method and system to transmit data
US8326950B2 (en) 2005-11-17 2012-12-04 Ebay Inc. Method and system to transmit data
US20100281418A1 (en) * 2005-11-17 2010-11-04 Mahesh Subramanian Method and system to transmit data
US8856285B2 (en) 2005-11-17 2014-10-07 Ebay Inc. Method and system to transmit data
US8959186B2 (en) 2005-11-17 2015-02-17 Ebay Inc. Method and system to transmit data
US10372805B2 (en) 2005-11-17 2019-08-06 Ebay Inc. Method and system to transmit data
US10127217B2 (en) 2005-11-17 2018-11-13 Ebay Inc. Method and system to transmit data
US9736220B2 (en) 2005-11-17 2017-08-15 Ebay Inc. Method and system to transmit data
US11347934B2 (en) 2005-11-17 2022-05-31 Ebay Inc. Method and system to transmit data
US10776572B2 (en) 2005-11-17 2020-09-15 Ebay Inc. Method and system to transmit data
US7761536B2 (en) * 2005-11-17 2010-07-20 Ebay Inc. Method and system to transmit data
US9842098B2 (en) 2005-11-17 2017-12-12 Ebay Inc. Method and system to transmit data
US20110231790A1 (en) * 2005-11-18 2011-09-22 Apple Inc. Multiple dashboards
US9417888B2 (en) 2005-11-18 2016-08-16 Apple Inc. Management of user interface elements in a display environment
US20090228824A1 (en) * 2005-11-18 2009-09-10 Apple Inc. Multiple dashboards
US20070117557A1 (en) * 2005-11-21 2007-05-24 Conopco Inc, D/B/A Unilever Parametric user profiling
USRE45327E1 (en) 2005-12-19 2015-01-06 Dell Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US7904949B2 (en) 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US20070143836A1 (en) * 2005-12-19 2007-06-21 Quest Software, Inc. Apparatus system and method to provide authentication services to legacy applications
US20100153885A1 (en) * 2005-12-29 2010-06-17 Rovi Technologies Corporation Systems and methods for interacting with advanced displays provided by an interactive media guidance application
US20070157247A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for managing content
US20070157222A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for managing content
US20070157223A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for managing content
US20070162850A1 (en) * 2006-01-06 2007-07-12 Darin Adler Sports-related widgets
US9288201B2 (en) 2006-02-13 2016-03-15 Dell Software Inc. Disconnected credential validation using pre-fetched service tickets
US8584218B2 (en) 2006-02-13 2013-11-12 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US20070192843A1 (en) * 2006-02-13 2007-08-16 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8689253B2 (en) 2006-03-03 2014-04-01 Sharp Laboratories Of America, Inc. Method and system for configuring media-playing sets
US20070209047A1 (en) * 2006-03-03 2007-09-06 Sharp Laboratories Of America, Inc. Method and system for configuring media-playing sets
US10984037B2 (en) 2006-03-06 2021-04-20 Veveo, Inc. Methods and systems for selecting and presenting content on a first system based on user preferences learned on a second system
US9075861B2 (en) 2006-03-06 2015-07-07 Veveo, Inc. Methods and systems for segmenting relative user preferences into fine-grain and coarse-grain collections
US9092503B2 (en) 2006-03-06 2015-07-28 Veveo, Inc. Methods and systems for selecting and presenting content based on dynamically identifying microgenres associated with the content
US9128987B2 (en) 2006-03-06 2015-09-08 Veveo, Inc. Methods and systems for selecting and presenting content based on a comparison of preference signatures from multiple users
US7814116B2 (en) 2006-03-16 2010-10-12 Hauser Eduardo A Method and system for creating customized news digests
US20110029858A1 (en) * 2006-03-16 2011-02-03 Hauser Eduardo A Method and system for creating customized news digests
US9749693B2 (en) 2006-03-24 2017-08-29 Rovi Guides, Inc. Interactive media guidance application with intelligent navigation and display features
US9055336B2 (en) 2006-03-31 2015-06-09 The Nielsen Company (Us), Llc Methods, systems and apparatus for multi-purpose metering
US9185457B2 (en) 2006-03-31 2015-11-10 The Nielsen Company (Us), Llc Methods, systems and apparatus for multi-purpose metering
US9710818B2 (en) 2006-04-03 2017-07-18 Kontera Technologies, Inc. Contextual advertising techniques for implemented at mobile devices
US20100174607A1 (en) * 2006-04-03 2010-07-08 Kontera Technologies, Inc. Contextual advertising techniques for implemented at mobile devices
US20100138452A1 (en) * 2006-04-03 2010-06-03 Kontera Technologies, Inc. Techniques for facilitating on-line contextual analysis and advertising
US20100138451A1 (en) * 2006-04-03 2010-06-03 Assaf Henkin Techniques for facilitating on-line contextual analysis and advertising
US20100138271A1 (en) * 2006-04-03 2010-06-03 Kontera Technologies, Inc. Techniques for facilitating on-line contextual analysis and advertising
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US20070288992A1 (en) * 2006-06-08 2007-12-13 Kyle Lane Robinson Centralized user authentication system apparatus and method
US8978098B2 (en) 2006-06-08 2015-03-10 Dell Software, Inc. Centralized user authentication system apparatus and method
US20070294272A1 (en) * 2006-06-09 2007-12-20 Mark John Anderson Apparatus and Method for Autonomic Index Creation, Modification and Deletion
US20080010155A1 (en) * 2006-06-16 2008-01-10 Almondnet, Inc. Media Properties Selection Method and System Based on Expected Profit from Profile-based Ad Delivery
US7747745B2 (en) 2006-06-16 2010-06-29 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US11301898B2 (en) 2006-06-16 2022-04-12 Almondnet, Inc. Condition-based method of directing electronic profile-based advertisements for display in ad space in internet websites
US8200822B1 (en) 2006-06-16 2012-06-12 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US11610226B2 (en) 2006-06-16 2023-03-21 Almondnet, Inc. Condition-based method of directing electronic profile-based advertisements for display in ad space in video streams
US9830615B2 (en) 2006-06-16 2017-11-28 Almondnet, Inc. Electronic ad direction through a computer system controlling ad space on multiple media properties based on a viewer's previous website visit
US8671139B2 (en) 2006-06-16 2014-03-11 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US10134054B2 (en) 2006-06-16 2018-11-20 Almondnet, Inc. Condition-based, privacy-sensitive media property selection method of directing electronic, profile-based advertisements to other internet media properties
US9508089B2 (en) 2006-06-16 2016-11-29 Almondnet, Inc. Method and systems for directing profile-based electronic advertisements via an intermediary ad network to visitors who later visit media properties
US8204783B2 (en) 2006-06-16 2012-06-19 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US10839423B2 (en) 2006-06-16 2020-11-17 Almondnet, Inc. Condition-based method of directing electronic advertisements for display in ad space within streaming video based on website visits
US9208514B2 (en) 2006-06-16 2015-12-08 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US10475073B2 (en) 2006-06-16 2019-11-12 Almondnet, Inc. Condition-based, privacy-sensitive selection method of directing electronic, profile-based advertisements to selected internet websites
US11836759B2 (en) 2006-06-16 2023-12-05 Almondnet, Inc. Computer systems programmed to perform condition-based methods of directing electronic profile-based advertisements for display in ad space
US20100274665A1 (en) * 2006-06-16 2010-10-28 Roy Shkedi Media properties selection method and system based on expected profit from profile-based ad delivery
US8959146B2 (en) 2006-06-16 2015-02-17 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US8280758B2 (en) 2006-06-19 2012-10-02 Datonics, Llc Providing collected profiles to media properties having specified interests
US8589210B2 (en) 2006-06-19 2013-11-19 Datonics, Llc Providing collected profiles to media properties having specified interests
US20070294401A1 (en) * 2006-06-19 2007-12-20 Almondnet, Inc. Providing collected profiles to media properties having specified interests
US8244574B2 (en) 2006-06-19 2012-08-14 Datonics, Llc Method, computer system, and stored program for causing delivery of electronic advertisements based on provided profiles
US11093970B2 (en) 2006-06-19 2021-08-17 Datonics. LLC Providing collected profiles to ad networks having specified interests
US10984445B2 (en) 2006-06-19 2021-04-20 Datonics, Llc Providing collected profiles to media properties having specified interests
US8869027B2 (en) 2006-08-04 2014-10-21 Apple Inc. Management and generation of dashboards
US20080034314A1 (en) * 2006-08-04 2008-02-07 Louch John O Management and generation of dashboards
US8799973B2 (en) 2006-09-11 2014-08-05 At&T Intellectual Property I, L.P. Methods and apparatus for selecting and pushing customized electronic media content
US20080086750A1 (en) * 2006-09-11 2008-04-10 Mehrad Yasrebi Methods and apparatus for selecting and pushing customized electronic media content
US8429702B2 (en) 2006-09-11 2013-04-23 At&T Intellectual Property I, L.P. Methods and apparatus for selecting and pushing customized electronic media content
US8832742B2 (en) 2006-10-06 2014-09-09 United Video Properties, Inc. Systems and methods for acquiring, categorizing and delivering media in interactive media guidance applications
US8346908B1 (en) 2006-10-30 2013-01-01 Quest Software, Inc. Identity migration apparatus and method
US8966045B1 (en) 2006-10-30 2015-02-24 Dell Software, Inc. Identity migration apparatus and method
US7895332B2 (en) 2006-10-30 2011-02-22 Quest Software, Inc. Identity migration system apparatus and method
US20080104220A1 (en) * 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration apparatus and method
US20080104250A1 (en) * 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration system apparatus and method
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US9928753B2 (en) 2006-11-08 2018-03-27 Cricket Media, Inc. Dynamic characterization of nodes in a semantic network for desired functions such as search, discovery, matching, content delivery, and synchronization of activity and information
US10999383B2 (en) 2006-11-08 2021-05-04 Cricket Media, Inc. System for synchronizing nodes on a network
US10636315B1 (en) 2006-11-08 2020-04-28 Cricket Media, Inc. Method and system for developing process, project or problem-based learning systems within a semantic collaborative social network
US20080176194A1 (en) * 2006-11-08 2008-07-24 Nina Zolt System for developing literacy skills using loosely coupled tools in a self-directed learning process within a collaborative social network
US10547698B2 (en) 2006-11-08 2020-01-28 Cricket Media, Inc. Dynamic characterization of nodes in a semantic network for desired functions such as search, discovery, matching, content delivery, and synchronization of activity and information
US20090070490A1 (en) * 2006-11-08 2009-03-12 Dozier Linda T Dynamic Characterization of Nodes in a Semantic Network for Desired Functions Such As Search, Discovery, Matching, Content Delivery, and synchronization of Activity and Information
US9620028B2 (en) 2006-11-08 2017-04-11 Cricket Media, Inc. Method and system for developing process, project or problem-based learning systems within a semantic collaborative social network
US20080215438A1 (en) * 2007-01-18 2008-09-04 Coupons, Inc. System and method for controlling distribution of electronic coupons
US10796347B2 (en) 2007-01-18 2020-10-06 Quotient Technology Inc. System and method for controlling distribution of electronic coupons
US20080201731A1 (en) * 2007-02-15 2008-08-21 Sbc Knowledge Ventures L.P. System and method for single sign on targeted advertising
US8352980B2 (en) * 2007-02-15 2013-01-08 At&T Intellectual Property I, Lp System and method for single sign on targeted advertising
US10694256B2 (en) 2007-03-09 2020-06-23 Rovi Technologies Corporation Media content search results ranked by popularity
US9326025B2 (en) 2007-03-09 2016-04-26 Rovi Technologies Corporation Media content search results ranked by popularity
US9307281B2 (en) 2007-03-22 2016-04-05 Rovi Guides, Inc. User defined rules for assigning destinations of content
US7869586B2 (en) 2007-03-30 2011-01-11 Eloyalty Corporation Method and system for aggregating and analyzing data relating to a plurality of interactions between a customer and a contact center and generating business process analytics
US8891754B2 (en) 2007-03-30 2014-11-18 Mattersight Corporation Method and system for automatically routing a telephonic communication
US9699307B2 (en) 2007-03-30 2017-07-04 Mattersight Corporation Method and system for automatically routing a telephonic communication
US20080240405A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for aggregating and analyzing data relating to a plurality of interactions between a customer and a contact center and generating business process analytics
US9270826B2 (en) 2007-03-30 2016-02-23 Mattersight Corporation System for automatically routing a communication
US20080240374A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for linking customer conversation channels
US9124701B2 (en) 2007-03-30 2015-09-01 Mattersight Corporation Method and system for automatically routing a telephonic communication
US20080240404A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for aggregating and analyzing data relating to an interaction between a customer and a contact center agent
US10129394B2 (en) 2007-03-30 2018-11-13 Mattersight Corporation Telephonic communication routing system based on customer satisfaction
US20080240376A1 (en) * 2007-03-30 2008-10-02 Kelly Conway Method and system for automatically routing a telephonic communication base on analytic attributes associated with prior telephonic communication
US8718262B2 (en) 2007-03-30 2014-05-06 Mattersight Corporation Method and system for automatically routing a telephonic communication base on analytic attributes associated with prior telephonic communication
US8983054B2 (en) 2007-03-30 2015-03-17 Mattersight Corporation Method and system for automatically routing a telephonic communication
US8023639B2 (en) 2007-03-30 2011-09-20 Mattersight Corporation Method and system determining the complexity of a telephonic communication received by a contact center
US11303973B2 (en) 2007-04-17 2022-04-12 Intent IQ, LLC Targeted television advertisements based on online behavior
US11589136B2 (en) 2007-04-17 2023-02-21 Intent IQ, LLC Targeted television advertisements based on online behavior
US9813778B2 (en) 2007-04-17 2017-11-07 Intent IQ, LLC Targeted television advertisements based on online behavior
US11564015B2 (en) 2007-04-17 2023-01-24 Intent IQ, LLC Targeted television advertisements based on online behavior
US11805300B2 (en) 2007-04-17 2023-10-31 Intent IQ, LLC System for taking action using cross-device profile information
US10178442B2 (en) 2007-04-17 2019-01-08 Intent IQ, LLC Targeted television advertisements based on online behavior
US10715878B2 (en) 2007-04-17 2020-07-14 Intent IQ, LLC Targeted television advertisements based on online behavior
US8959547B2 (en) 2007-04-20 2015-02-17 Rovi Guides, Inc. Systems and methods for providing remote access to interactive media guidance applications
US10034054B2 (en) 2007-04-20 2018-07-24 Rovi Guides, Inc. Systems and methods for providing remote access to interactive media guidance applications
US8087047B2 (en) 2007-04-20 2011-12-27 United Video Properties, Inc. Systems and methods for providing remote access to interactive media guidance applications
US8000496B2 (en) 2007-04-27 2011-08-16 Coupons.Com Incorporated Coupon copy protection
US20110103653A1 (en) * 2007-04-27 2011-05-05 Coupons.Com Incorporated Coupon copy protection
US9424585B2 (en) 2007-04-27 2016-08-23 Quotient Technology, Inc. Coupon copy protection
US8559667B2 (en) 2007-04-27 2013-10-15 Coupons.Com Incorporated Coupon copy protection
US9576298B2 (en) 2007-04-27 2017-02-21 Quotient Technology Inc. Coupon copy protection
US20080306830A1 (en) * 2007-06-07 2008-12-11 Cliquality, Llc System for rating quality of online visitors
US9483164B2 (en) 2007-07-18 2016-11-01 Apple Inc. User-centric widgets and dashboards
US20090024944A1 (en) * 2007-07-18 2009-01-22 Apple Inc. User-centric widgets and dashboards
US8954871B2 (en) 2007-07-18 2015-02-10 Apple Inc. User-centric widgets and dashboards
US20090021486A1 (en) * 2007-07-19 2009-01-22 Apple Inc. Dashboard Surfaces
US8667415B2 (en) 2007-08-06 2014-03-04 Apple Inc. Web widgets
US20090044138A1 (en) * 2007-08-06 2009-02-12 Apple Inc. Web Widgets
US20090060469A1 (en) * 2007-08-31 2009-03-05 United Video Properties, Inc. Systems and methods for recording popular media in an interactive media delivery system
US8327403B1 (en) 2007-09-07 2012-12-04 United Video Properties, Inc. Systems and methods for providing remote program ordering on a user device via a web server
US8279848B1 (en) * 2007-09-27 2012-10-02 Sprint Communications Company L.P. Determining characteristics of a mobile user of a network
US10419611B2 (en) 2007-09-28 2019-09-17 Mattersight Corporation System and methods for determining trends in electronic communications
US10601994B2 (en) 2007-09-28 2020-03-24 Mattersight Corporation Methods and systems for determining and displaying business relevance of telephonic communications between customers and a contact center
US20090103709A1 (en) * 2007-09-28 2009-04-23 Kelly Conway Methods and systems for determining and displaying business relevance of telephonic communications between customers and a contact center
US20090144146A1 (en) * 2007-10-18 2009-06-04 Linkshare Corporation Methods and systems for tracking electronic commerce transactions
US10467666B2 (en) 2007-10-18 2019-11-05 Rakuten Marketing Llc Methods and systems for tracking electronic commerce transactions
US20090132365A1 (en) * 2007-11-15 2009-05-21 Microsoft Corporation Search, advertising and social networking applications and services
US20090132366A1 (en) * 2007-11-15 2009-05-21 Microsoft Corporation Recognizing and crediting offline realization of online behavior
US20090132395A1 (en) * 2007-11-15 2009-05-21 Microsoft Corporation User profiling in a transaction and advertising electronic commerce platform
US8856844B2 (en) 2007-11-16 2014-10-07 United Video Properties, Inc. Systems and methods for automatically purchasing and recording popular pay programs in an interactive media delivery system
US20090133078A1 (en) * 2007-11-16 2009-05-21 United Video Properties, Inc Systems and methods for automatically purchasing and recording popular pay programs in an interactive media delivery system
US8848368B2 (en) 2007-11-21 2014-09-30 Frampton E. Ellis Computer with at least one faraday cage and internal flexibility sipes
US8670246B2 (en) 2007-11-21 2014-03-11 Frampton E. Ellis Computers including an undiced semiconductor wafer with Faraday Cages and internal flexibility sipes
US9568946B2 (en) 2007-11-21 2017-02-14 Frampton E. Ellis Microchip with faraday cages and internal flexibility sipes
US20110176787A1 (en) * 2007-12-14 2011-07-21 United Video Properties, Inc. Systems and methods for providing enhanced recording options of media content
US20090164287A1 (en) * 2007-12-24 2009-06-25 Kies Jonathan K Method and apparatus for optimizing presentation of media content on a wireless device based on user behavior
EP2464081A1 (en) * 2007-12-24 2012-06-13 Qualcomm Incorporated Method and apparatus for optimizing presentation of media content on a wireless device based on user behaviour
US8380761B2 (en) * 2008-02-29 2013-02-19 Dell Products L.P. System and method for automated deployment of an information handling system
US8380760B2 (en) * 2008-02-29 2013-02-19 Dell Products L.P. System and method for automated deployment of an information handling system
US20110252072A1 (en) * 2008-02-29 2011-10-13 Dell Products L.P. System and Method for Automated Deployment of an Information Handling System
US20110246515A1 (en) * 2008-02-29 2011-10-06 Jeremiah Johnson System and Method for Automated Deployment of an Information Handling System
US20090280780A1 (en) * 2008-04-15 2009-11-12 Alcatel-Lucent Via The Electronic Patent Assignment System (Epas) System and method for selecting a message suitable for delivery to a user of telecommunications services
US8774768B2 (en) * 2008-04-15 2014-07-08 Alcatel Lucent System and method for selecting a message suitable for delivery to a user of telecommunications services
JP2011519453A (en) * 2008-04-15 2011-07-07 アルカテル−ルーセント System and method for selecting a message that can be delivered to a user of a telecommunication service
US10191972B2 (en) 2008-04-30 2019-01-29 Intertrust Technologies Corporation Content delivery systems and methods
US10776831B2 (en) 2008-04-30 2020-09-15 Intertrust Technologies Corporation Content delivery systems and methods
US8798519B2 (en) 2008-05-08 2014-08-05 Epals, Inc. Object-based system and language for dynamic data or network interaction including learning management
US20090305218A1 (en) * 2008-05-08 2009-12-10 Dozier Linda T Object-Based System and Language for Dynamic Data or Network Interaction Including Learning Management
US9721255B2 (en) 2008-05-13 2017-08-01 Quotient Technology Inc. Distributing coupon content and transactional advertisements
US20090307076A1 (en) * 2008-05-13 2009-12-10 Manickababu Muthugopalakrishnan System and method for distributing coupon content and transactional advertisements
US8601526B2 (en) 2008-06-13 2013-12-03 United Video Properties, Inc. Systems and methods for displaying media content and media guidance information
US20090313658A1 (en) * 2008-06-13 2009-12-17 United Video Properties, Inc. Systems and methods for displaying media content and media guidance information
US20090319901A1 (en) * 2008-06-20 2009-12-24 Brian David Johnson Aggregration of multiple media types of user consumption habits and device preferences
US20100076844A1 (en) * 2008-09-23 2010-03-25 Bradley John Christiansen Advertising System and Method
US8712845B2 (en) * 2008-09-26 2014-04-29 Guvera Ip Pty Ltd Advertising system and method
US8463897B2 (en) 2008-10-09 2013-06-11 At&T Intellectual Property I, L.P. Systems and methods to emulate user network activity
US9866461B2 (en) 2008-10-09 2018-01-09 At&T Intellectual Property I, L.P. Systems and methods to emulate user network activity
US8918482B2 (en) 2008-10-31 2014-12-23 Hewlett-Packard Development Company, L.P. User profile synchronization
WO2010050966A1 (en) * 2008-10-31 2010-05-06 Hewlett-Packard Development Company, L.P. User profile synchronization
US20110213862A1 (en) * 2008-10-31 2011-09-01 Ott Jonathan Stephen User profile synchronization
US20100115471A1 (en) * 2008-11-04 2010-05-06 Apple Inc. Multidimensional widgets
US20100124235A1 (en) * 2008-11-19 2010-05-20 Michael Walsh System and method for controlling use of a network resource
US8165078B2 (en) 2008-11-19 2012-04-24 Coupons.Com Incorporated System and method for controlling use of a network resource
US10063934B2 (en) 2008-11-25 2018-08-28 Rovi Technologies Corporation Reducing unicast session duration with restart TV
US20110213655A1 (en) * 2009-01-24 2011-09-01 Kontera Technologies, Inc. Hybrid contextual advertising and related content analysis and display techniques
US20100318642A1 (en) * 2009-03-05 2010-12-16 Linda Dozier System and method for managing and monitoring electronic communications
US9088757B2 (en) 2009-03-25 2015-07-21 Eloy Technology, Llc Method and system for socially ranking programs
US9015757B2 (en) 2009-03-25 2015-04-21 Eloy Technology, Llc Merged program guide
US9288540B2 (en) 2009-03-25 2016-03-15 Eloy Technology, Llc System and method for aggregating devices for intuitive browsing
US9083932B2 (en) 2009-03-25 2015-07-14 Eloy Technology, Llc Method and system for providing information from a program guide
US20100268593A1 (en) * 2009-04-21 2010-10-21 Ravi Keswani System and method for creating coupon offers and barcodes
US9191505B2 (en) 2009-05-28 2015-11-17 Comcast Cable Communications, Llc Stateful home phone service
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
US9576140B1 (en) 2009-07-01 2017-02-21 Dell Products L.P. Single sign-on system for shared resource environments
US9841282B2 (en) 2009-07-27 2017-12-12 Visa U.S.A. Inc. Successive offer communications with an offer recipient
US9909879B2 (en) 2009-07-27 2018-03-06 Visa U.S.A. Inc. Successive offer communications with an offer recipient
US20110035256A1 (en) * 2009-08-05 2011-02-10 Roy Shkedi Systems and methods for prioritized selection of media properties for providing user profile information used in advertising
US20110047072A1 (en) * 2009-08-07 2011-02-24 Visa U.S.A. Inc. Systems and Methods for Propensity Analysis and Validation
US9166714B2 (en) 2009-09-11 2015-10-20 Veveo, Inc. Method of and system for presenting enriched video viewing analytics
US8495718B2 (en) 2009-09-29 2013-07-23 International Business Machines Corporation Authentication method and apparatus
US20110087550A1 (en) * 2009-10-09 2011-04-14 Visa U.S.A. Inc. Systems and Methods to Deliver Targeted Advertisements to Audience
US9342835B2 (en) 2009-10-09 2016-05-17 Visa U.S.A Systems and methods to deliver targeted advertisements to audience
US20110087546A1 (en) * 2009-10-09 2011-04-14 Visa U.S.A. Inc. Systems and Methods for Anticipatory Advertisement Delivery
US20110119598A1 (en) * 2009-10-13 2011-05-19 Shawn Traylor Dynamic collaboration in social networking environment
US11595788B2 (en) 2009-10-13 2023-02-28 Cricket Media Services, Inc. Dynamic collaboration in social networking environment
US20110093335A1 (en) * 2009-10-19 2011-04-21 Visa U.S.A. Inc. Systems and Methods for Advertising Services Based on an SKU-Level Profile
US20110093324A1 (en) * 2009-10-19 2011-04-21 Visa U.S.A. Inc. Systems and Methods to Provide Intelligent Analytics to Cardholders and Merchants
US9947020B2 (en) 2009-10-19 2018-04-17 Visa U.S.A. Inc. Systems and methods to provide intelligent analytics to cardholders and merchants
US10607244B2 (en) 2009-10-19 2020-03-31 Visa U.S.A. Inc. Systems and methods to provide intelligent analytics to cardholders and merchants
US9445158B2 (en) 2009-11-06 2016-09-13 Eloy Technology, Llc Distributed aggregated content guide for collaborative playback session
US8117054B2 (en) * 2009-11-20 2012-02-14 Palo Alto Research Center Incorporated Method for estimating task stress factors from temporal work patterns
US20110125547A1 (en) * 2009-11-20 2011-05-26 Palo Alto Research Center Incorporated Method for estimating stress from temporal work patterns
US20110125565A1 (en) * 2009-11-24 2011-05-26 Visa U.S.A. Inc. Systems and Methods for Multi-Channel Offer Redemption
US11017411B2 (en) 2009-11-24 2021-05-25 Visa U.S.A. Inc. Systems and methods for multi-channel offer redemption
US11004092B2 (en) 2009-11-24 2021-05-11 Visa U.S.A. Inc. Systems and methods for multi-channel offer redemption
US8898768B2 (en) 2010-01-26 2014-11-25 Frampton E. Ellis Computer or microchip with a secure control bus connecting a central controller to volatile RAM and the volatile RAM to a network-connected microprocessor
US9003510B2 (en) 2010-01-26 2015-04-07 Frampton E. Ellis Computer or microchip with a secure system bios having a separate private network connection to a separate private network
US10965645B2 (en) 2010-01-26 2021-03-30 Frampton E. Ellis Computer or microchip with a secure system bios having a separate private network connection to a separate private network
US10375018B2 (en) 2010-01-26 2019-08-06 Frampton E. Ellis Method of using a secure private network to actively configure the hardware of a computer or microchip
US9009809B2 (en) 2010-01-26 2015-04-14 Frampton E. Ellis Computer or microchip with a secure system BIOS and a secure control bus connecting a central controller to many network-connected microprocessors and volatile RAM
US10057212B2 (en) 2010-01-26 2018-08-21 Frampton E. Ellis Personal computer, smartphone, tablet, or server with a buffer zone without circuitry forming a boundary separating zones with circuitry
US11683288B2 (en) 2010-01-26 2023-06-20 Frampton E. Ellis Computer or microchip with a secure system bios having a separate private network connection to a separate private network
US8775245B2 (en) 2010-02-11 2014-07-08 News America Marketing Properties, Llc Secure coupon distribution
US9204193B2 (en) 2010-05-14 2015-12-01 Rovi Guides, Inc. Systems and methods for media detection and filtering using a parental control logging application
US20110296505A1 (en) * 2010-05-28 2011-12-01 Microsoft Corporation Cloud-based personal trait profile data
US9274594B2 (en) * 2010-05-28 2016-03-01 Microsoft Technology Licensing, Llc Cloud-based personal trait profile data
US10810612B2 (en) * 2010-07-12 2020-10-20 At&T Intellectual Property I, L.P. System and method for contextual virtual local advertisement insertion
US10255615B2 (en) * 2010-07-12 2019-04-09 At&T Intellectual Property I, L.P. System and method for contextual virtual local advertisement insertion
US11222354B2 (en) 2010-07-12 2022-01-11 At&T Intellectual Property I, L.P. System and method for contextual virtual local advertisement insertion
US10699293B2 (en) 2010-10-07 2020-06-30 Rakuten Marketing Llc Network based system and method for managing and implementing online commerce
US9736524B2 (en) 2011-01-06 2017-08-15 Veveo, Inc. Methods of and systems for content search based on environment sampling
US10007915B2 (en) 2011-01-24 2018-06-26 Visa International Service Association Systems and methods to facilitate loyalty reward transactions
CN102708101A (en) * 2011-03-28 2012-10-03 上海吾易信息技术有限公司 Design and application method for 4D digital business card
US20120290708A1 (en) * 2011-05-11 2012-11-15 Google Inc. Personally Identifiable Information Independent Utilization Of Analytics Data
US8898290B2 (en) * 2011-05-11 2014-11-25 Google Inc. Personally identifiable information independent utilization of analytics data
US9125169B2 (en) 2011-12-23 2015-09-01 Rovi Guides, Inc. Methods and systems for performing actions based on location-based rules
US10220259B2 (en) 2012-01-05 2019-03-05 Icon Health & Fitness, Inc. System and method for controlling an exercise device
US8943004B2 (en) 2012-02-08 2015-01-27 Adam Treiser Tools and methods for determining relationship values
US11100523B2 (en) 2012-02-08 2021-08-24 Gatsby Technologies, LLC Determining relationship values
US8478702B1 (en) 2012-02-08 2013-07-02 Adam Treiser Tools and methods for determining semantic relationship indexes
US8341101B1 (en) 2012-02-08 2012-12-25 Adam Treiser Determining relationships between data items and individuals, and dynamically calculating a metric score based on groups of characteristics
US20130332987A1 (en) * 2012-06-11 2013-12-12 Intertrust Technologies Corporation Data collection and analysis systems and methods
US20150033256A1 (en) * 2012-08-23 2015-01-29 Time Warner Cable Enterprises Llc Methods and apparatus that support addressable interactive applications
US11663158B2 (en) 2012-09-24 2023-05-30 Andrew L. DiRienzo Empirical data gathered by ambient computer observation of a person are analyzed to identify an instance of a particular behavior and to respond to its identification
US11216410B2 (en) 2012-09-24 2022-01-04 Andrew L. DiRienzo Empirical data gathered by ambient computer observation of a person are analyzed to identify an instance of a particular behavior
US10614029B2 (en) 2012-09-24 2020-04-07 Andrew L. DiRienzo Empirical data gathered by ambient observation of a person are correlated vis-à-vis one particular behavior
US20140236903A1 (en) * 2012-09-24 2014-08-21 Andrew L. DiRienzo Multi-component profiling systems and methods
US11921669B2 (en) 2012-09-24 2024-03-05 Airedites, Llc Computer systems and processes configured to identify behavioral, action, activity, and/or emotional states of a person and to respond to the identity of the states
US9607025B2 (en) * 2012-09-24 2017-03-28 Andrew L. DiRienzo Multi-component profiling systems and methods
US9641631B2 (en) 2012-11-14 2017-05-02 Cellular South, Inc. Dba C Spire Wireless Integrated personalized content recommendation and management system and method
US9253262B2 (en) 2013-01-24 2016-02-02 Rovi Guides, Inc. Systems and methods for connecting media devices through web sockets
US9298763B1 (en) * 2013-03-06 2016-03-29 Google Inc. Methods for providing a profile completion recommendation module
US9667788B2 (en) 2013-03-14 2017-05-30 Mattersight Corporation Responsive communication system for analyzed multichannel electronic communication
US10194029B2 (en) 2013-03-14 2019-01-29 Mattersight Corporation System and methods for analyzing online forum language
US9191510B2 (en) 2013-03-14 2015-11-17 Mattersight Corporation Methods and system for analyzing multichannel electronic communication data
US9407768B2 (en) 2013-03-14 2016-08-02 Mattersight Corporation Methods and system for analyzing multichannel electronic communication data
US9942400B2 (en) 2013-03-14 2018-04-10 Mattersight Corporation System and methods for analyzing multichannel communications including voice data
US9083801B2 (en) 2013-03-14 2015-07-14 Mattersight Corporation Methods and system for analyzing multichannel electronic communication data
US10279212B2 (en) 2013-03-14 2019-05-07 Icon Health & Fitness, Inc. Strength training apparatus with flywheel and related methods
US20150081435A1 (en) * 2013-09-19 2015-03-19 Barclays Bank Plc Targeted Advertisement Delivery
US10188890B2 (en) 2013-12-26 2019-01-29 Icon Health & Fitness, Inc. Magnetic resistance mechanism in a cable machine
US10433612B2 (en) 2014-03-10 2019-10-08 Icon Health & Fitness, Inc. Pressure sensor to quantify work
US10319029B1 (en) 2014-05-21 2019-06-11 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US11922492B2 (en) 2014-05-21 2024-03-05 Plaid Inc. System and method for programmatically accessing financial data
US9595023B1 (en) 2014-05-21 2017-03-14 Plaid Technologies, Inc. System and method for facilitating programmatic verification of transactions
US11216814B1 (en) 2014-05-21 2022-01-04 Plaid Inc. System and method for facilitating programmatic verification of transactions
US9449346B1 (en) 2014-05-21 2016-09-20 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US11798072B1 (en) 2014-05-21 2023-10-24 Plaid Inc. System and method for programmatically accessing data
US11030682B1 (en) 2014-05-21 2021-06-08 Plaid Inc. System and method for programmatically accessing financial data
US10614463B1 (en) 2014-05-21 2020-04-07 Plaid Inc. System and method for facilitating programmatic verification of transactions
US9288521B2 (en) 2014-05-28 2016-03-15 Rovi Guides, Inc. Systems and methods for updating media asset data based on pause point in the media asset
US10426989B2 (en) 2014-06-09 2019-10-01 Icon Health & Fitness, Inc. Cable system incorporated into a treadmill
US10226396B2 (en) 2014-06-20 2019-03-12 Icon Health & Fitness, Inc. Post workout massage device
US9904938B2 (en) 2014-08-29 2018-02-27 The Nielsen Company (Us), Llc Methods and systems to determine consumer locations based on navigational voice cues
US9551588B2 (en) 2014-08-29 2017-01-24 The Nielsen Company, LLC Methods and systems to determine consumer locations based on navigational voice cues
US10391361B2 (en) 2015-02-27 2019-08-27 Icon Health & Fitness, Inc. Simulating real-world terrain on an exercise device
US11503010B2 (en) 2015-09-08 2022-11-15 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10904239B2 (en) 2015-09-08 2021-01-26 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10104059B2 (en) 2015-09-08 2018-10-16 Plaid Technologies, Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US11595374B2 (en) 2015-09-08 2023-02-28 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10523653B2 (en) 2015-09-08 2019-12-31 Plaid Technologies, Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US11050729B2 (en) 2015-09-08 2021-06-29 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10530761B2 (en) 2015-09-08 2020-01-07 Plaid Technologies, Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10003591B2 (en) 2015-09-08 2018-06-19 Plaid Technologies, Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10726491B1 (en) 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US11430057B1 (en) 2015-12-28 2022-08-30 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US11682070B2 (en) 2016-01-06 2023-06-20 Plaid Inc. Systems and methods for estimating past and prospective attribute values associated with a user account
US10984468B1 (en) 2016-01-06 2021-04-20 Plaid Inc. Systems and methods for estimating past and prospective attribute values associated with a user account
US10272317B2 (en) 2016-03-18 2019-04-30 Icon Health & Fitness, Inc. Lighted pace feature in a treadmill
US10493349B2 (en) 2016-03-18 2019-12-03 Icon Health & Fitness, Inc. Display on exercise device
US10625137B2 (en) 2016-03-18 2020-04-21 Icon Health & Fitness, Inc. Coordinated displays in an exercise device
US10671705B2 (en) 2016-09-28 2020-06-02 Icon Health & Fitness, Inc. Customizing recipe recommendations
US10878421B2 (en) 2017-07-22 2020-12-29 Plaid Inc. Data verified deposits
US11580544B2 (en) 2017-07-22 2023-02-14 Plaid Inc. Data verified deposits
US11468085B2 (en) 2017-07-22 2022-10-11 Plaid Inc. Browser-based aggregation
US11316862B1 (en) 2018-09-14 2022-04-26 Plaid Inc. Secure authorization of access to user accounts by one or more authorization mechanisms
US11887069B2 (en) 2020-05-05 2024-01-30 Plaid Inc. Secure updating of allocations to user accounts
US11327960B1 (en) 2020-10-16 2022-05-10 Plaid Inc. Systems and methods for data parsing

Similar Documents

Publication Publication Date Title
US5710884A (en) System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use
US5754787A (en) System for electronically publishing objects with header specifying minimum and maximum required transport delivery rates and threshold being amount publisher is willing to pay
US5717923A (en) Method and apparatus for dynamically customizing electronic information to individual end users
US5752238A (en) Consumer-driven electronic information pricing mechanism
US6151600A (en) Electronic information appraisal agent
US5724521A (en) Method and apparatus for providing electronic advertisements to end users in a consumer best-fit pricing manner
US5768521A (en) General purpose metering mechanism for distribution of electronic information
US6161142A (en) Method and system for using a communication network to supply targeted streaming advertising in interactive media
Dedrick Interactive Electronic Advertising
KR101248269B1 (en) Method and system for providing filtered and/or masked advertisements over the internet
US5918215A (en) Content sales price accounting system and accounting method thereof
US8813123B2 (en) Content with customized advertisement
US5884280A (en) System for and method of distributing proceeds from contents
US6351745B1 (en) Communication system for distributing such message as advertisement to user of terminal equipment
EP2533187A1 (en) System and method for distributing content using advertising sponsorship
US20040019900A1 (en) Integration platform for interactive communications and management of video on demand services
US20020143627A1 (en) Network banner advertisement system and method
US20090138357A1 (en) Method and apparatus for system communications application between digital magazines, catalogs, and/or books and digital advertising brokers
MX2008008108A (en) System and method for the creation, distribution and tracking of advertising via electronic networks.
JP2002170046A (en) Advertisement system and method using electronic mail, and storage medium with program for realizing the method stored therein
JPH10222579A (en) Virtual sales system, electronic data distribution, license and rental managing method
CA2379866A1 (en) Method and system for qualifying consumers for trade publication subscriptions
US11443329B2 (en) System and method for creation, distribution and tracking of advertising via electronic networks
KR20010113258A (en) System and method of allocating profits for digital content providers
US20070136113A1 (en) Stakeholder interests system and method

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DEDRICK, RICK;REEL/FRAME:007438/0209

Effective date: 19950324

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12